starting build "a6fabf3a-3267-4c16-a2dc-f5f8b3506853"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: ed86ffd2aa74: Pulling fs layer
Step #0: a9c806c1adcd: Pulling fs layer
Step #0: f97be1847659: Pulling fs layer
Step #0: f14536d49acb: Pulling fs layer
Step #0: f9ee55498674: Pulling fs layer
Step #0: a2db45da8ab1: Pulling fs layer
Step #0: be644200e779: Pulling fs layer
Step #0: c70045647055: Pulling fs layer
Step #0: 1bc5d71dd796: Pulling fs layer
Step #0: 40239a6facc1: Pulling fs layer
Step #0: 8a4ee1c22f31: Pulling fs layer
Step #0: faa8900e463d: Pulling fs layer
Step #0: fcb2d5e0d25c: Pulling fs layer
Step #0: 104ad7949b87: Pulling fs layer
Step #0: add9794c8639: Pulling fs layer
Step #0: 59ab64a84e97: Pulling fs layer
Step #0: 141cf4df0d40: Pulling fs layer
Step #0: b015a66506e2: Pulling fs layer
Step #0: c733e17c4110: Pulling fs layer
Step #0: 4e8e9487b536: Pulling fs layer
Step #0: 033d31603c10: Pulling fs layer
Step #0: 8b89bccbcb20: Pulling fs layer
Step #0: 52c23ee25af5: Pulling fs layer
Step #0: 68fed04682ae: Pulling fs layer
Step #0: 9d7dc1c2c73f: Pulling fs layer
Step #0: f97be1847659: Waiting
Step #0: f14536d49acb: Waiting
Step #0: f9ee55498674: Waiting
Step #0: a2db45da8ab1: Waiting
Step #0: be644200e779: Waiting
Step #0: 1bc5d71dd796: Waiting
Step #0: c70045647055: Waiting
Step #0: 104ad7949b87: Waiting
Step #0: 40239a6facc1: Waiting
Step #0: fcb2d5e0d25c: Waiting
Step #0: 8a4ee1c22f31: Waiting
Step #0: 4e8e9487b536: Waiting
Step #0: 8b89bccbcb20: Waiting
Step #0: faa8900e463d: Waiting
Step #0: 52c23ee25af5: Waiting
Step #0: 033d31603c10: Waiting
Step #0: 68fed04682ae: Waiting
Step #0: add9794c8639: Waiting
Step #0: 9d7dc1c2c73f: Waiting
Step #0: 141cf4df0d40: Waiting
Step #0: 59ab64a84e97: Waiting
Step #0: c733e17c4110: Waiting
Step #0: b015a66506e2: Waiting
Step #0: a9c806c1adcd: Download complete
Step #0: f97be1847659: Download complete
Step #0: b549f31133a9: Download complete
Step #0: f9ee55498674: Download complete
Step #0: f14536d49acb: Verifying Checksum
Step #0: f14536d49acb: Download complete
Step #0: be644200e779: Verifying Checksum
Step #0: be644200e779: Download complete
Step #0: a2db45da8ab1: Verifying Checksum
Step #0: a2db45da8ab1: Download complete
Step #0: ed86ffd2aa74: Verifying Checksum
Step #0: ed86ffd2aa74: Download complete
Step #0: 1bc5d71dd796: Verifying Checksum
Step #0: 1bc5d71dd796: Download complete
Step #0: 40239a6facc1: Download complete
Step #0: 8a4ee1c22f31: Download complete
Step #0: c70045647055: Verifying Checksum
Step #0: c70045647055: Download complete
Step #0: fcb2d5e0d25c: Verifying Checksum
Step #0: fcb2d5e0d25c: Download complete
Step #0: 104ad7949b87: Verifying Checksum
Step #0: 104ad7949b87: Download complete
Step #0: add9794c8639: Verifying Checksum
Step #0: add9794c8639: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 141cf4df0d40: Verifying Checksum
Step #0: 141cf4df0d40: Download complete
Step #0: 59ab64a84e97: Verifying Checksum
Step #0: 59ab64a84e97: Download complete
Step #0: faa8900e463d: Verifying Checksum
Step #0: faa8900e463d: Download complete
Step #0: 4e8e9487b536: Verifying Checksum
Step #0: 4e8e9487b536: Download complete
Step #0: c733e17c4110: Verifying Checksum
Step #0: c733e17c4110: Download complete
Step #0: 033d31603c10: Verifying Checksum
Step #0: 033d31603c10: Download complete
Step #0: 8b89bccbcb20: Verifying Checksum
Step #0: 8b89bccbcb20: Download complete
Step #0: 52c23ee25af5: Verifying Checksum
Step #0: 52c23ee25af5: Download complete
Step #0: 68fed04682ae: Verifying Checksum
Step #0: 68fed04682ae: Download complete
Step #0: 9d7dc1c2c73f: Verifying Checksum
Step #0: 9d7dc1c2c73f: Download complete
Step #0: b015a66506e2: Verifying Checksum
Step #0: b015a66506e2: Download complete
Step #0: ed86ffd2aa74: Pull complete
Step #0: a9c806c1adcd: Pull complete
Step #0: f97be1847659: Pull complete
Step #0: f14536d49acb: Pull complete
Step #0: f9ee55498674: Pull complete
Step #0: a2db45da8ab1: Pull complete
Step #0: be644200e779: Pull complete
Step #0: c70045647055: Pull complete
Step #0: 1bc5d71dd796: Pull complete
Step #0: 40239a6facc1: Pull complete
Step #0: 8a4ee1c22f31: Pull complete
Step #0: faa8900e463d: Pull complete
Step #0: fcb2d5e0d25c: Pull complete
Step #0: 104ad7949b87: Pull complete
Step #0: add9794c8639: Pull complete
Step #0: 59ab64a84e97: Pull complete
Step #0: 141cf4df0d40: Pull complete
Step #0: b015a66506e2: Pull complete
Step #0: c733e17c4110: Pull complete
Step #0: 4e8e9487b536: Pull complete
Step #0: 033d31603c10: Pull complete
Step #0: 8b89bccbcb20: Pull complete
Step #0: 52c23ee25af5: Pull complete
Step #0: 68fed04682ae: Pull complete
Step #0: 9d7dc1c2c73f: Pull complete
Step #0: Digest: sha256:bd8018093627b34acb86b69960f48c21710d9f9a0894d926c8cf94e4558cb7e1
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250710/block_decompress.covreport...
Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250710/block_round_trip.covreport...
Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250710/decompress_cross_format.covreport...
Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250710/decompress_dstSize_tooSmall.covreport...
Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250710/dictionary_decompress.covreport...
Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250710/dictionary_loader.covreport...
Step #1: / [0/21 files][264.0 KiB/ 35.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250710/dictionary_round_trip.covreport...
Step #1: / [0/21 files][ 1.0 MiB/ 35.8 MiB] 2% Done
/ [1/21 files][ 1.8 MiB/ 35.8 MiB] 5% Done
/ [2/21 files][ 3.0 MiB/ 35.8 MiB] 8% Done
/ [3/21 files][ 3.0 MiB/ 35.8 MiB] 8% Done
Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250710/dictionary_stream_round_trip.covreport...
Step #1: / [3/21 files][ 3.0 MiB/ 35.8 MiB] 8% Done
Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250710/fse_read_ncount.covreport...
Step #1: / [3/21 files][ 3.2 MiB/ 35.8 MiB] 9% Done
/ [4/21 files][ 4.8 MiB/ 35.8 MiB] 13% Done
Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250710/generate_sequences.covreport...
Step #1: / [4/21 files][ 6.1 MiB/ 35.8 MiB] 17% Done
/ [5/21 files][ 7.6 MiB/ 35.8 MiB] 21% Done
/ [6/21 files][ 8.8 MiB/ 35.8 MiB] 24% Done
Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250710/huf_decompress.covreport...
Step #1: / [6/21 files][ 9.1 MiB/ 35.8 MiB] 25% Done
Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250710/huf_round_trip.covreport...
Step #1: / [6/21 files][ 9.6 MiB/ 35.8 MiB] 26% Done
Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250710/raw_dictionary_round_trip.covreport...
Step #1: / [6/21 files][ 10.9 MiB/ 35.8 MiB] 30% Done
/ [7/21 files][ 11.4 MiB/ 35.8 MiB] 31% Done
Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250710/seekable_roundtrip.covreport...
Step #1: / [7/21 files][ 12.0 MiB/ 35.8 MiB] 33% Done
Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250710/sequence_compression_api.covreport...
Step #1: / [7/21 files][ 12.0 MiB/ 35.8 MiB] 33% Done
/ [8/21 files][ 12.0 MiB/ 35.8 MiB] 33% Done
Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250710/simple_compress.covreport...
Step #1: / [8/21 files][ 13.5 MiB/ 35.8 MiB] 37% Done
Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250710/simple_decompress.covreport...
Step #1: / [8/21 files][ 13.8 MiB/ 35.8 MiB] 38% Done
Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250710/simple_round_trip.covreport...
Step #1: / [8/21 files][ 14.3 MiB/ 35.8 MiB] 39% Done
Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250710/stream_decompress.covreport...
Step #1: / [8/21 files][ 14.8 MiB/ 35.8 MiB] 41% Done
Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250710/stream_round_trip.covreport...
Step #1: / [8/21 files][ 15.0 MiB/ 35.8 MiB] 42% Done
Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250710/zstd_frame_info.covreport...
Step #1: / [8/21 files][ 15.8 MiB/ 35.8 MiB] 44% Done
/ [9/21 files][ 16.3 MiB/ 35.8 MiB] 45% Done
/ [10/21 files][ 17.3 MiB/ 35.8 MiB] 48% Done
/ [11/21 files][ 17.6 MiB/ 35.8 MiB] 49% Done
/ [12/21 files][ 18.1 MiB/ 35.8 MiB] 50% Done
/ [13/21 files][ 19.4 MiB/ 35.8 MiB] 54% Done
/ [14/21 files][ 20.8 MiB/ 35.8 MiB] 58% Done
-
- [15/21 files][ 24.6 MiB/ 35.8 MiB] 68% Done
- [16/21 files][ 26.3 MiB/ 35.8 MiB] 73% Done
- [17/21 files][ 27.0 MiB/ 35.8 MiB] 75% Done
- [18/21 files][ 31.7 MiB/ 35.8 MiB] 88% Done
- [19/21 files][ 35.0 MiB/ 35.8 MiB] 97% Done
- [20/21 files][ 35.7 MiB/ 35.8 MiB] 99% Done
- [21/21 files][ 35.8 MiB/ 35.8 MiB] 100% Done
Step #1: Operation completed over 21 objects/35.8 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 36704
Step #2: -rw-r--r-- 1 root root 566902 Jul 10 10:08 block_decompress.covreport
Step #2: -rw-r--r-- 1 root root 1585904 Jul 10 10:08 block_round_trip.covreport
Step #2: -rw-r--r-- 1 root root 960101 Jul 10 10:08 decompress_cross_format.covreport
Step #2: -rw-r--r-- 1 root root 1413909 Jul 10 10:08 decompress_dstSize_tooSmall.covreport
Step #2: -rw-r--r-- 1 root root 2895273 Jul 10 10:08 dictionary_decompress.covreport
Step #2: -rw-r--r-- 1 root root 1820138 Jul 10 10:08 dictionary_loader.covreport
Step #2: -rw-r--r-- 1 root root 45209 Jul 10 10:08 fse_read_ncount.covreport
Step #2: -rw-r--r-- 1 root root 3242520 Jul 10 10:08 dictionary_round_trip.covreport
Step #2: -rw-r--r-- 1 root root 3177441 Jul 10 10:08 dictionary_stream_round_trip.covreport
Step #2: -rw-r--r-- 1 root root 2478794 Jul 10 10:08 generate_sequences.covreport
Step #2: -rw-r--r-- 1 root root 325537 Jul 10 10:08 huf_decompress.covreport
Step #2: -rw-r--r-- 1 root root 484120 Jul 10 10:08 huf_round_trip.covreport
Step #2: -rw-r--r-- 1 root root 1297136 Jul 10 10:08 simple_compress.covreport
Step #2: -rw-r--r-- 1 root root 150985 Jul 10 10:08 zstd_frame_info.covreport
Step #2: -rw-r--r-- 1 root root 2402763 Jul 10 10:08 seekable_roundtrip.covreport
Step #2: -rw-r--r-- 1 root root 1722009 Jul 10 10:08 sequence_compression_api.covreport
Step #2: -rw-r--r-- 1 root root 2939174 Jul 10 10:08 raw_dictionary_round_trip.covreport
Step #2: -rw-r--r-- 1 root root 1949865 Jul 10 10:08 simple_decompress.covreport
Step #2: -rw-r--r-- 1 root root 2971327 Jul 10 10:08 stream_round_trip.covreport
Step #2: -rw-r--r-- 1 root root 2313252 Jul 10 10:08 stream_decompress.covreport
Step #2: -rw-r--r-- 1 root root 2796390 Jul 10 10:08 simple_round_trip.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc"
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Sending build context to Docker daemon 7.68kB
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": b549f31133a9: Already exists
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": ed86ffd2aa74: Already exists
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": a9c806c1adcd: Already exists
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 3a389cd40624: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 556ad8cfc9f3: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 969ac16f2473: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 341c7bc3751f: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 25c0c91b29fd: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": d31dfeb9e281: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": d7ccba73f3ec: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 642e704e2111: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": b3b485ef21f5: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 09a22a4c28c9: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 0a450fc24efa: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 53b332461208: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 040d691600b5: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 259df3ac8d56: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 45ae93807502: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": cbbbafcb891e: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": aa6bf344f651: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 7ea4ae86bd01: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 9faba1500082: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 00bfd11ab984: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 3c66a3627601: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": bbd29bbc2d24: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": d81d7a7b9941: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": bf7b43460a6e: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 6103cf324a0b: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 9ba27d3e4daf: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": ab9e51808f21: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": a875ade2b11c: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 378dcd9fa2b5: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 4e6b7f6f099f: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 1b9425ca1d97: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 15a54df0cca2: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 223639c3d91e: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": cd317f2fb950: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 62c0cfcc04b7: Pulling fs layer
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": aa6bf344f651: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": d81d7a7b9941: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": bf7b43460a6e: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 6103cf324a0b: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 7ea4ae86bd01: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": ab9e51808f21: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": a875ade2b11c: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 9faba1500082: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 378dcd9fa2b5: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 9ba27d3e4daf: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": bbd29bbc2d24: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 3c66a3627601: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 4e6b7f6f099f: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 341c7bc3751f: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 1b9425ca1d97: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 25c0c91b29fd: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 15a54df0cca2: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": b3b485ef21f5: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": cd317f2fb950: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 09a22a4c28c9: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 0a450fc24efa: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": d31dfeb9e281: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 62c0cfcc04b7: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": d7ccba73f3ec: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 53b332461208: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 223639c3d91e: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 040d691600b5: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 259df3ac8d56: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 642e704e2111: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 45ae93807502: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": cbbbafcb891e: Waiting
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 969ac16f2473: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 556ad8cfc9f3: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 556ad8cfc9f3: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 25c0c91b29fd: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 25c0c91b29fd: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 3a389cd40624: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 3a389cd40624: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": d31dfeb9e281: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": d31dfeb9e281: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 642e704e2111: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 642e704e2111: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": b3b485ef21f5: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": b3b485ef21f5: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 09a22a4c28c9: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 09a22a4c28c9: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 0a450fc24efa: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 0a450fc24efa: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 3a389cd40624: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 53b332461208: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 53b332461208: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 040d691600b5: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": d7ccba73f3ec: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": d7ccba73f3ec: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 556ad8cfc9f3: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 259df3ac8d56: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 259df3ac8d56: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 969ac16f2473: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 45ae93807502: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 45ae93807502: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": cbbbafcb891e: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": aa6bf344f651: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": aa6bf344f651: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 7ea4ae86bd01: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 7ea4ae86bd01: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 9faba1500082: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 9faba1500082: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 341c7bc3751f: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 341c7bc3751f: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 00bfd11ab984: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 00bfd11ab984: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 3c66a3627601: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 3c66a3627601: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": bbd29bbc2d24: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": bbd29bbc2d24: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": d81d7a7b9941: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": d81d7a7b9941: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": bf7b43460a6e: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 6103cf324a0b: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 6103cf324a0b: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 9ba27d3e4daf: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 9ba27d3e4daf: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": a875ade2b11c: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": ab9e51808f21: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": ab9e51808f21: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 378dcd9fa2b5: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 4e6b7f6f099f: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 4e6b7f6f099f: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 1b9425ca1d97: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 1b9425ca1d97: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 15a54df0cca2: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 15a54df0cca2: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 223639c3d91e: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 223639c3d91e: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": cd317f2fb950: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": cd317f2fb950: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 62c0cfcc04b7: Verifying Checksum
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 62c0cfcc04b7: Download complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 341c7bc3751f: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 25c0c91b29fd: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": d31dfeb9e281: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": d7ccba73f3ec: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 642e704e2111: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": b3b485ef21f5: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 09a22a4c28c9: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 0a450fc24efa: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 53b332461208: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 040d691600b5: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 259df3ac8d56: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 45ae93807502: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": cbbbafcb891e: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": aa6bf344f651: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 7ea4ae86bd01: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 9faba1500082: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 00bfd11ab984: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 3c66a3627601: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": bbd29bbc2d24: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": d81d7a7b9941: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": bf7b43460a6e: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 6103cf324a0b: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 9ba27d3e4daf: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": ab9e51808f21: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": a875ade2b11c: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 378dcd9fa2b5: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 4e6b7f6f099f: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 1b9425ca1d97: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 15a54df0cca2: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 223639c3d91e: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": cd317f2fb950: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 62c0cfcc04b7: Pull complete
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Digest: sha256:0fa36c09f633694367497b00be31f286bcb9db541ead6c72d3166527673f0068
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": ---> 953536f40a25
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Step 2/5 : RUN apt-get update && apt-get install -y make python wget
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": ---> Running in 492abec94433
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4919 kB]
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1599 kB]
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1024 kB]
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1377 kB]
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Fetched 9302 kB in 1s (10.1 MB/s)
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Reading package lists...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Reading package lists...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Building dependency tree...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Reading state information...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": make is already the newest version (4.2.1-1.2).
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": make set to manually installed.
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": wget is already the newest version (1.20.3-1ubuntu2.1).
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": The following packages were automatically installed and are no longer required:
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": autotools-dev libsigsegv2 m4
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Use 'apt autoremove' to remove them.
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": The following additional packages will be installed:
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": libpython2.7-stdlib mime-support python2 python2-minimal python2.7
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": python2.7-minimal
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Suggested packages:
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": python2-doc python-tk python2.7-doc binfmt-support
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": The following NEW packages will be installed:
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": libpython2.7-stdlib mime-support python-is-python2 python2 python2-minimal
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": python2.7 python2.7-minimal
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Need to get 4163 kB of archives.
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": After this operation, 22.8 MB of additional disk space will be used.
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB]
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB]
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB]
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB]
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB]
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB]
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B]
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB]
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Get:12 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B]
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": [0mFetched 4163 kB in 1s (3191 kB/s)
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Selecting previously unselected package libpython2.7-minimal:amd64.
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Selecting previously unselected package python2.7-minimal.
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Unpacking python2.7-minimal (2.7.18-1~20.04.7) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Selecting previously unselected package python2-minimal.
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Unpacking python2-minimal (2.7.17-2ubuntu4) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Selecting previously unselected package mime-support.
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Unpacking mime-support (3.64ubuntu1) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Selecting previously unselected package libpython2.7-stdlib:amd64.
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Selecting previously unselected package python2.7.
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Preparing to unpack .../5-python2.7_2.7.18-1~20.04.7_amd64.deb ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Unpacking python2.7 (2.7.18-1~20.04.7) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Selecting previously unselected package libpython2-stdlib:amd64.
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Setting up python2.7-minimal (2.7.18-1~20.04.7) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Setting up python2-minimal (2.7.17-2ubuntu4) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Selecting previously unselected package python2.
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18259 files and directories currently installed.)
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Preparing to unpack .../python2_2.7.17-2ubuntu4_amd64.deb ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Unpacking python2 (2.7.17-2ubuntu4) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Selecting previously unselected package libmagic-mgc.
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Preparing to unpack .../libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Unpacking libmagic-mgc (1:5.38-4) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Selecting previously unselected package libmagic1:amd64.
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Preparing to unpack .../libmagic1_1%3a5.38-4_amd64.deb ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Selecting previously unselected package file.
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Preparing to unpack .../file_1%3a5.38-4_amd64.deb ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Unpacking file (1:5.38-4) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Selecting previously unselected package python-is-python2.
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Preparing to unpack .../python-is-python2_2.7.17-4_all.deb ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Unpacking python-is-python2 (2.7.17-4) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Setting up mime-support (3.64ubuntu1) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Setting up libmagic-mgc (1:5.38-4) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Setting up file (1:5.38-4) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Setting up python2.7 (2.7.18-1~20.04.7) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Setting up python2 (2.7.17-2ubuntu4) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Setting up python-is-python2 (2.7.17-4) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Removing intermediate container 492abec94433
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": ---> 827e55b1a14d
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Step 3/5 : RUN git clone --depth 1 https://github.com/facebook/zstd
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": ---> Running in dd1de55fc8b5
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": [91mCloning into 'zstd'...
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": [0mRemoving intermediate container dd1de55fc8b5
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": ---> 093ea0983726
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Step 4/5 : WORKDIR zstd
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": ---> Running in 33ef4980a8b1
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Removing intermediate container 33ef4980a8b1
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": ---> b4f9a9e49cd2
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Step 5/5 : COPY build.sh run_tests.sh $SRC/
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": ---> bf957a547167
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Successfully built bf957a547167
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Successfully tagged gcr.io/oss-fuzz/zstd:latest
Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/zstd:latest
Finished Step #4 - "build-f4f78802-abbf-4961-b90a-eb34606372fc"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/zstd
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileZ6yTBO
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/zstd/.git
Step #5 - "srcmap": + GIT_DIR=/src/zstd
Step #5 - "srcmap": + cd /src/zstd
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/facebook/zstd
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=1dbc2e09084e843f6c0dcc2d0791610015c50979
Step #5 - "srcmap": + jq_inplace /tmp/fileZ6yTBO '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "1dbc2e09084e843f6c0dcc2d0791610015c50979" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileyKADcd
Step #5 - "srcmap": + cat /tmp/fileZ6yTBO
Step #5 - "srcmap": + jq '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "1dbc2e09084e843f6c0dcc2d0791610015c50979" }'
Step #5 - "srcmap": + mv /tmp/fileyKADcd /tmp/fileZ6yTBO
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileZ6yTBO
Step #5 - "srcmap": + rm /tmp/fileZ6yTBO
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/zstd": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/facebook/zstd",
Step #5 - "srcmap": "rev": "1dbc2e09084e843f6c0dcc2d0791610015c50979"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 50%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree... 94%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required:
Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4
Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 768 B/1546 B 50%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 1826 B/155 kB 1%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 1966 B/58.2 kB 3%]
100% [Working]
Fetched 624 kB in 1s (660 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18326 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m25.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m18.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.2/5.2 MB[0m [31m103.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m6/7[0m [beautifulsoup4]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m96.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m116.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m79.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m141.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.6/6.6 MB[0m [31m135.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 3/10[0m [packaging]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m 8/10[0m [contourpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.5 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.1 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/zstd
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.9-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m81.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m123.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m146.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m131.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m31.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m133.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m33.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m136.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m76.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.9-py3-none-any.whl (159 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.5/12.5 MB[0m [31m149.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m108.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m135.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=fbc64b9befbba06a6dc55b6e2bdc66fa899954e9fdabda2480982dcab50e4e58
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-jaup0f87/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 7/57[0m [tree-sitter-cpp]
[2K [91m━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13/57[0m [sphinxcontrib-qthelp]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13/57[0m [sphinxcontrib-qthelp]
[2K Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13/57[0m [sphinxcontrib-qthelp]
[2K Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13/57[0m [sphinxcontrib-qthelp]
[2K Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13/57[0m [sphinxcontrib-qthelp]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/57[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/57[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Found existing installation: numpy 2.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Uninstalling numpy-2.3.1:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Successfully uninstalled numpy-2.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Found existing installation: lxml 6.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Uninstalling lxml-6.0.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Successfully uninstalled lxml-6.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━[0m [32m35/57[0m [idna]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━[0m [32m39/57[0m [charset_normalizer]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m48/57[0m [importlib-metadata]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m48/57[0m [importlib-metadata]
[2K Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m48/57[0m [importlib-metadata]
[2K Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m48/57[0m [importlib-metadata]
[2K Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m48/57[0m [importlib-metadata]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m51/57[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Uninstalling matplotlib-3.10.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K Successfully uninstalled matplotlib-3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━[0m [32m55/57[0m [sphinx_rtd_theme]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m57/57[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.7.9 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/zstd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.722 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.831 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.831 INFO analysis - extract_tests_from_directories: /src/zstd/tests/decodecorpus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.832 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/tests/seekable_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.832 INFO analysis - extract_tests_from_directories: /src/zstd/tests/largeDictionary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.833 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.833 INFO analysis - extract_tests_from_directories: /src/zstd/tests/paramgrill.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.833 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/OptionsTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.834 INFO analysis - extract_tests_from_directories: /src/zstd/examples/dictionary_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.834 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.834 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.834 INFO analysis - extract_tests_from_directories: /src/zstd/examples/multiple_simple_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.834 INFO analysis - extract_tests_from_directories: /src/zstd/tests/longmatch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.835 INFO analysis - extract_tests_from_directories: /src/zstd/tests/external_matchfinder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.835 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.835 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_compression_thread_pool.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.835 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/fitblk_original.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.835 INFO analysis - extract_tests_from_directories: /src/zstd/tests/seqgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.836 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/BufferTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.836 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/fitblk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.836 INFO analysis - extract_tests_from_directories: /src/zstd/examples/multiple_streaming_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.836 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/zstd_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.836 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/PzstdTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.836 INFO analysis - extract_tests_from_directories: /src/zstd/tests/invalidDictionaries.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.837 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/RangeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.837 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_data_producer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.837 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.837 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_processing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.837 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.837 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fullbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.838 INFO analysis - extract_tests_from_directories: /src/zstd/tests/legacy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.838 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.838 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.838 INFO analysis - extract_tests_from_directories: /src/zstd/tests/roundTripCrash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.838 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_memory_usage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.839 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_decompression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.839 INFO analysis - extract_tests_from_directories: /src/zstd/tests/checkTag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.839 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/method.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.839 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/example_original.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.839 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.839 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/result.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.840 INFO analysis - extract_tests_from_directories: /src/zstd/tests/poolTests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.840 INFO analysis - extract_tests_from_directories: /src/zstd/tests/datagencli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.840 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.840 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/zwrapbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.840 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.840 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.841 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/static_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.841 INFO analysis - extract_tests_from_directories: /src/zstd/examples/simple_decompression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.841 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.841 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.841 INFO analysis - extract_tests_from_directories: /src/zstd/tests/loremOut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.842 INFO analysis - extract_tests_from_directories: /src/zstd/tests/zstreamtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.842 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.842 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.842 INFO analysis - extract_tests_from_directories: /src/zstd/examples/simple_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.842 INFO analysis - extract_tests_from_directories: /src/zstd/examples/dictionary_decompression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.843 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/RoundTripTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.843 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.843 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:17.912 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:18.175 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:18.187 INFO oss_fuzz - analyse_folder: Found 270 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:18.187 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:18.187 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:25.281 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:25.302 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/block_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:25.347 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:25.605 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/block_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:25.628 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/seekable_roundtrip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:25.648 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/simple_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:25.668 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/zstd_frame_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:25.729 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/stream_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:25.820 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:25.842 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/fse_read_ncount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:25.862 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:26.029 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/sequence_compression_api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:26.068 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:26.130 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:26.153 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/huf_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:26.198 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/generate_sequences.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:26.436 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/huf_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:26.461 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/decompress_cross_format.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:26.484 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/simple_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:26.592 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/stream_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:26.719 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/simple_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:32.733 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:32.733 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:16.247 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:16.427 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:16.427 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:18.683 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:18.693 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:22.222 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:22.223 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:22.231 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:22.232 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:22.239 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:22.239 INFO oss_fuzz - analyse_folder: Dump methods for block_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:22.239 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:22.383 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:22.558 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:22.559 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:24.718 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:24.729 INFO oss_fuzz - analyse_folder: Extracting calltree for block_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:25.350 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:25.351 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:25.364 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:25.364 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:25.377 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:25.377 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:25.377 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:25.539 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:25.728 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:25.728 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:27.907 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:27.916 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:29.962 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:29.963 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:29.972 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:29.973 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:29.980 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:29.980 INFO oss_fuzz - analyse_folder: Dump methods for block_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:29.980 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:30.133 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:30.308 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:30.308 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:32.475 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:32.486 INFO oss_fuzz - analyse_folder: Extracting calltree for block_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:34.517 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:34.517 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:34.530 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:34.530 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:34.539 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:34.539 INFO oss_fuzz - analyse_folder: Dump methods for seekable_roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:34.539 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:34.696 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:34.870 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:34.870 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:36.952 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:36.963 INFO oss_fuzz - analyse_folder: Extracting calltree for seekable_roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:41.286 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:41.287 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:41.297 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:41.298 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:41.305 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:41.305 INFO oss_fuzz - analyse_folder: Dump methods for simple_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:41.305 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:41.462 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:41.813 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:41.814 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:44.156 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:44.168 INFO oss_fuzz - analyse_folder: Extracting calltree for simple_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:45.997 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:45.997 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:46.010 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:46.010 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:46.020 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:46.020 INFO oss_fuzz - analyse_folder: Dump methods for zstd_frame_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:46.020 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:46.181 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:46.364 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:46.364 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:48.246 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:48.257 INFO oss_fuzz - analyse_folder: Extracting calltree for zstd_frame_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:48.390 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:48.390 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:48.400 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:48.400 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:48.408 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:48.408 INFO oss_fuzz - analyse_folder: Dump methods for stream_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:48.408 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:48.729 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:48.900 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:48.900 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:51.204 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:51.216 INFO oss_fuzz - analyse_folder: Extracting calltree for stream_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:53.375 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:53.377 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:53.391 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:53.391 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:53.402 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:53.402 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:53.402 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:53.565 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:53.750 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:53.750 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:56.078 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:56.088 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:59.931 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:59.932 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:59.943 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:59.943 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:59.952 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:59.953 INFO oss_fuzz - analyse_folder: Dump methods for fse_read_ncount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:59.953 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:00.118 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:00.308 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:00.309 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:02.223 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:02.236 INFO oss_fuzz - analyse_folder: Extracting calltree for fse_read_ncount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:02.328 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:02.328 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:02.342 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:02.343 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:02.353 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:02.353 INFO oss_fuzz - analyse_folder: Dump methods for decompress_dstSize_tooSmall
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:02.353 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:02.699 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:02.871 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:02.871 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:05.128 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:05.139 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_dstSize_tooSmall
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:08.526 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:08.527 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:08.538 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:08.538 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:08.546 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:08.547 INFO oss_fuzz - analyse_folder: Dump methods for sequence_compression_api
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:08.547 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:08.714 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:08.897 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:08.897 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:11.234 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:11.247 INFO oss_fuzz - analyse_folder: Extracting calltree for sequence_compression_api
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:13.493 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:13.494 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:13.506 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:13.507 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:13.517 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:13.517 INFO oss_fuzz - analyse_folder: Dump methods for raw_dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:13.517 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:13.675 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:13.846 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:13.846 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:15.774 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:15.785 INFO oss_fuzz - analyse_folder: Extracting calltree for raw_dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:17.793 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:17.794 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:17.805 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:17.806 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:17.814 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:17.814 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_loader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:17.814 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:18.142 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:18.320 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:18.320 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:20.631 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:20.644 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_loader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:24.424 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:24.425 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:24.437 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:24.437 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:24.447 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:24.447 INFO oss_fuzz - analyse_folder: Dump methods for huf_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:24.447 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:24.615 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:24.799 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:24.800 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.176 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.188 INFO oss_fuzz - analyse_folder: Extracting calltree for huf_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.540 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.541 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.551 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.552 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.562 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.563 INFO oss_fuzz - analyse_folder: Dump methods for generate_sequences
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.563 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.716 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.900 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.900 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:29.859 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:29.873 INFO oss_fuzz - analyse_folder: Extracting calltree for generate_sequences
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:32.255 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:32.256 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:32.268 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:32.269 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:32.278 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:32.278 INFO oss_fuzz - analyse_folder: Dump methods for huf_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:32.278 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:32.619 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:32.802 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:32.802 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:35.091 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:35.102 INFO oss_fuzz - analyse_folder: Extracting calltree for huf_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:36.010 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:36.010 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:36.022 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:36.022 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:36.031 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:36.031 INFO oss_fuzz - analyse_folder: Dump methods for decompress_cross_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:36.031 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:36.197 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:36.378 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:36.378 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:38.757 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:38.770 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_cross_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:40.849 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:40.850 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:40.862 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:40.862 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:40.872 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:40.872 INFO oss_fuzz - analyse_folder: Dump methods for simple_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:40.872 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:41.029 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:41.209 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:41.209 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:43.166 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:43.178 INFO oss_fuzz - analyse_folder: Extracting calltree for simple_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:44.961 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:44.962 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:44.974 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:44.974 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:44.983 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:44.983 INFO oss_fuzz - analyse_folder: Dump methods for stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:44.983 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:45.327 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:45.511 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:45.511 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.832 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.845 INFO oss_fuzz - analyse_folder: Extracting calltree for stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:51.615 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:51.616 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:51.627 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:51.627 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:51.634 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:51.634 INFO oss_fuzz - analyse_folder: Dump methods for simple_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:51.634 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:51.787 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:51.955 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:51.955 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:54.300 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:54.312 INFO oss_fuzz - analyse_folder: Extracting calltree for simple_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.365 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.366 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.378 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.379 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.388 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.391 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.391 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.417 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.417 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.422 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.422 INFO data_loader - load_all_profiles: - found 21 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.448 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-simple_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.449 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-simple_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.449 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.451 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-generate_sequences.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.452 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-generate_sequences.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.452 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.455 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dictionary_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.455 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dictionary_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.455 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.458 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_cross_format.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.459 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_cross_format.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.459 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.462 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_dstSize_tooSmall.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.462 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_dstSize_tooSmall.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.462 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.465 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-stream_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.465 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-stream_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.466 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.795 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.817 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.821 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.827 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.827 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.839 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.899 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.923 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.924 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.934 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.935 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.945 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.034 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-seekable_roundtrip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.035 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-seekable_roundtrip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.035 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.098 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-block_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.098 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-block_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.098 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.209 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-huf_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.209 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-huf_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.209 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.210 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-zstd_frame_info.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.210 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-zstd_frame_info.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.210 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.262 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-simple_compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.263 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-simple_compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.263 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.333 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dictionary_loader.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.334 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dictionary_loader.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.334 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.330 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.354 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.432 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.456 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.460 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.496 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.519 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.551 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.575 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.597 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.619 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.676 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.909 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fse_read_ncount.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.910 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fse_read_ncount.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.910 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.976 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-simple_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.976 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-simple_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.976 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.019 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-huf_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.019 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-huf_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.020 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.061 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-raw_dictionary_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.062 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-raw_dictionary_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.062 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.118 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-stream_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.118 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-stream_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.119 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.166 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dictionary_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.166 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dictionary_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.167 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.190 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.233 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.272 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.283 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.294 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.321 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.339 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.350 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.368 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.396 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.424 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.455 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.828 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-block_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.828 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-block_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.828 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.913 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-sequence_compression_api.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.914 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-sequence_compression_api.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.914 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.962 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dictionary_stream_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.962 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dictionary_stream_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.962 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:11.059 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:11.127 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:11.133 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:11.156 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:11.233 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:11.236 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.410 INFO analysis - load_data_files: Found 21 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.410 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.411 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-generate_sequences.data with fuzzerLogFile-generate_sequences.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-decompress_cross_format.data with fuzzerLogFile-decompress_cross_format.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-decompress_dstSize_tooSmall.data with fuzzerLogFile-decompress_dstSize_tooSmall.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-stream_decompress.data with fuzzerLogFile-stream_decompress.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dictionary_round_trip.data with fuzzerLogFile-dictionary_round_trip.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-simple_decompress.data with fuzzerLogFile-simple_decompress.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-block_decompress.data with fuzzerLogFile-block_decompress.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-seekable_roundtrip.data with fuzzerLogFile-seekable_roundtrip.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-zstd_frame_info.data with fuzzerLogFile-zstd_frame_info.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-huf_round_trip.data with fuzzerLogFile-huf_round_trip.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dictionary_loader.data with fuzzerLogFile-dictionary_loader.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-simple_compress.data with fuzzerLogFile-simple_compress.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fse_read_ncount.data with fuzzerLogFile-fse_read_ncount.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-huf_decompress.data with fuzzerLogFile-huf_decompress.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-simple_round_trip.data with fuzzerLogFile-simple_round_trip.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-raw_dictionary_round_trip.data with fuzzerLogFile-raw_dictionary_round_trip.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-stream_round_trip.data with fuzzerLogFile-stream_round_trip.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dictionary_decompress.data with fuzzerLogFile-dictionary_decompress.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-block_round_trip.data with fuzzerLogFile-block_round_trip.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-sequence_compression_api.data with fuzzerLogFile-sequence_compression_api.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dictionary_stream_round_trip.data with fuzzerLogFile-dictionary_stream_round_trip.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.412 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.412 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.442 INFO fuzzer_profile - accummulate_profile: generate_sequences: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.451 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.460 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.470 INFO fuzzer_profile - accummulate_profile: stream_decompress: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.480 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.490 INFO fuzzer_profile - accummulate_profile: simple_decompress: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.499 INFO fuzzer_profile - accummulate_profile: block_decompress: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.509 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.518 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.528 INFO fuzzer_profile - accummulate_profile: huf_round_trip: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.528 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.529 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.548 INFO fuzzer_profile - accummulate_profile: generate_sequences: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.548 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.548 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target generate_sequences
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.548 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.549 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.550 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.550 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/generate_sequences.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.553 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.553 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.566 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.566 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.566 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.566 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.567 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_dstSize_tooSmall
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.568 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.568 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.568 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_cross_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.569 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.569 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_dstSize_tooSmall.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.569 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.569 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.570 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.570 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_cross_format.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.580 INFO fuzzer_profile - accummulate_profile: stream_decompress: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.580 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.580 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.582 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.582 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_decompress.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.586 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.586 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.589 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.589 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.589 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.591 INFO fuzzer_profile - accummulate_profile: simple_decompress: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.591 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.591 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.591 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.591 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.591 INFO fuzzer_profile - accummulate_profile: block_decompress: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.592 INFO fuzzer_profile - accummulate_profile: block_decompress: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.593 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.593 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_decompress.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.595 INFO fuzzer_profile - accummulate_profile: block_decompress: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.595 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.595 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.597 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.597 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_decompress.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.600 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.600 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.614 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.614 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.617 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.617 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.617 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zstd_frame_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.619 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.619 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zstd_frame_info.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.628 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.628 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.628 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.628 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.628 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target seekable_roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.631 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.631 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/seekable_roundtrip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.636 INFO fuzzer_profile - accummulate_profile: huf_round_trip: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.636 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.636 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.638 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.639 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.643 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.644 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.644 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.644 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.648 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.648 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.675 INFO fuzzer_profile - accummulate_profile: block_decompress: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.676 INFO fuzzer_profile - accummulate_profile: block_decompress: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.676 INFO fuzzer_profile - accummulate_profile: block_decompress: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.676 INFO fuzzer_profile - accummulate_profile: block_decompress: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.681 INFO fuzzer_profile - accummulate_profile: block_decompress: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.682 INFO fuzzer_profile - accummulate_profile: block_decompress: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.694 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.697 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.697 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.697 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.701 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.702 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.709 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.710 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.710 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.710 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.714 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.714 INFO fuzzer_profile - accummulate_profile: huf_round_trip: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.761 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.765 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.765 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.766 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.769 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.771 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.848 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.850 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.851 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.851 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.855 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.857 INFO fuzzer_profile - accummulate_profile: simple_decompress: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.863 INFO fuzzer_profile - accummulate_profile: dictionary_loader: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.879 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.882 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.883 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.883 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.884 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.886 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.887 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.887 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.888 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.890 INFO fuzzer_profile - accummulate_profile: generate_sequences: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.891 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.894 INFO fuzzer_profile - accummulate_profile: stream_decompress: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.943 INFO fuzzer_profile - accummulate_profile: simple_compress: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.951 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.956 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.957 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.957 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.959 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.959 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.961 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.964 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.984 INFO fuzzer_profile - accummulate_profile: dictionary_loader: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.984 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.984 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_loader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.986 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.986 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_loader.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:15.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.024 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.026 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.027 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.027 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.030 INFO fuzzer_profile - accummulate_profile: simple_compress: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.030 INFO fuzzer_profile - accummulate_profile: simple_compress: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.031 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.034 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.046 INFO fuzzer_profile - accummulate_profile: simple_compress: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.046 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.046 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.048 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.048 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_compress.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.088 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.090 INFO fuzzer_profile - accummulate_profile: huf_decompress: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.145 INFO fuzzer_profile - accummulate_profile: simple_round_trip: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.174 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.175 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.176 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.176 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.177 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.177 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.177 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fse_read_ncount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.179 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.179 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fse_read_ncount.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.181 INFO fuzzer_profile - accummulate_profile: huf_decompress: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.181 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.181 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.183 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.183 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_decompress.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.185 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.186 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.186 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.186 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.190 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.190 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.197 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.220 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.224 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.225 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.226 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.230 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.232 INFO fuzzer_profile - accummulate_profile: dictionary_loader: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.233 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.234 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.234 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.234 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.238 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.238 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.238 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.239 INFO fuzzer_profile - accummulate_profile: huf_decompress: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.242 INFO fuzzer_profile - accummulate_profile: simple_compress: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.245 INFO fuzzer_profile - accummulate_profile: simple_compress: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.246 INFO fuzzer_profile - accummulate_profile: simple_compress: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.246 INFO fuzzer_profile - accummulate_profile: simple_compress: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.252 INFO fuzzer_profile - accummulate_profile: simple_compress: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.254 INFO fuzzer_profile - accummulate_profile: simple_compress: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.258 INFO fuzzer_profile - accummulate_profile: simple_round_trip: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.258 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.258 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.260 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.260 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.267 INFO fuzzer_profile - accummulate_profile: stream_round_trip: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.294 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.294 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.313 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.313 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.313 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target raw_dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.315 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.315 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/raw_dictionary_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.350 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.350 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.374 INFO fuzzer_profile - accummulate_profile: stream_round_trip: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.374 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.374 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.376 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.376 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.636 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.638 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.639 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.639 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.643 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.646 INFO fuzzer_profile - accummulate_profile: simple_round_trip: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.708 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.710 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.711 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.711 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.714 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.717 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.759 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.763 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.764 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.764 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.768 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.771 INFO fuzzer_profile - accummulate_profile: stream_round_trip: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.287 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.360 INFO fuzzer_profile - accummulate_profile: block_round_trip: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.379 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.379 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.403 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.403 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.403 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.405 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.405 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_decompress.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.428 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.452 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.452 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.471 INFO fuzzer_profile - accummulate_profile: block_round_trip: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.471 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.471 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.473 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.473 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.500 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.523 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.523 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.543 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.544 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.544 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target sequence_compression_api
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.546 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.546 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/sequence_compression_api.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.586 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.586 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.606 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.606 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.606 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.609 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.609 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.687 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.689 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.690 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.690 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.693 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.695 INFO fuzzer_profile - accummulate_profile: block_round_trip: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.771 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.774 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.775 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.775 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.780 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.782 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.786 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.789 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.790 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.791 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.794 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.797 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:18.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:18.023 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:18.027 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:18.028 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:18.028 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:18.032 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:18.036 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:23.777 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:23.778 INFO project_profile - __init__: Creating merged profile of 21 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:23.778 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:23.779 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:23.789 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.351 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.409 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:350:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.409 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:351:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:352:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:353:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:354:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:355:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:268:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:269:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:270:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:271:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:279:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:280:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:281:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_32bits:264:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:359:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:360:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:361:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:362:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:363:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:364:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:284:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:285:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:286:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:329:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:330:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:331:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:332:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:333:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:334:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:335:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:336:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:274:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:275:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:276:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.410 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.411 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_isError:2429:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.468 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2529:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.469 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2530:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.469 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2531:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.469 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2532:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.469 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2534:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.469 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2536:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.469 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2537:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.469 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2539:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.469 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2540:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.469 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2542:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.469 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2543:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.469 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2544:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:255:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:256:603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:258:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:259:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:261:607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:262:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:263:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:264:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:265:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:266:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:267:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:268:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:269:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:270:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:271:617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:272:618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:273:619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:275:620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:276:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:278:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:279:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:281:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:282:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:284:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:285:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:287:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:288:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:290:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:291:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:292:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:293:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:294:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:295:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:296:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:297:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:363:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:364:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:365:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:366:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:367:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.470 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:331:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:333:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:336:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:342:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:354:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:355:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:356:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:413:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:415:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:416:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:417:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:419:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:420:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:422:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:424:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:425:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:426:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:427:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:429:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:430:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:431:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:433:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:434:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:435:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:436:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:437:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:438:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:439:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:440:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:441:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:442:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:443:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:444:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:372:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:373:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:374:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:375:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:376:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:347:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:348:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:349:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:350:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:450:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.471 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:451:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:452:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_isError:31:1089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:222:1102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:223:1103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:224:1104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:518:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:519:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:520:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:521:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:522:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:523:836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:524:837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:554:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:555:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:556:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:557:854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:558:855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:560:857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:561:858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:562:859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:541:840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:542:841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:543:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:544:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:545:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:547:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:548:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:549:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:177:1265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:178:1266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:179:1267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:180:1268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.472 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:181:1269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:183:1271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:184:1272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:185:1273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:188:1274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:190:1277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:191:1278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:193:1280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:195:1281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:198:1283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:199:1286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:201:1287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:202:1288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:204:1290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:206:1291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:207:1293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:209:1295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:211:1296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:212:1298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:214:1300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:215:1301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:219:1303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:220:1304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:221:1308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:222:1309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:223:1310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:224:1311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:225:1313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:227:1315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:228:1316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:229:1318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:230:1319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:231:1322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:232:1323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:234:1325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:235:1327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:236:1328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:354:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:355:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:356:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:357:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:358:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:359:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: MEM_64bits:138:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:311:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.473 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:312:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:313:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:300:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:301:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:302:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:303:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:304:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:305:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:306:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:307:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:308:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:217:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:218:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:219:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:217:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:218:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:219:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:220:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:221:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:223:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:225:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:226:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:170:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1311:1786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1312:1787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1315:1790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1316:1791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1318:1792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1319:1793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1320:1794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1321:1795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1322:1796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1323:1799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.475 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1324:1800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.475 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1325:1803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.475 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1327:1804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.475 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1328:1806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.475 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1329:1807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.475 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1268:1767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.475 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1269:1768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.475 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1270:1769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.475 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1271:1770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.475 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1272:1771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.475 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1273:1772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.475 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:311:2470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.475 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:312:2471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.475 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:313:2472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.475 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:314:2473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.475 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:325:2478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.475 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:326:2479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.475 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:327:2480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.475 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:328:2481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.475 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1198:2849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1199:2850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1200:2851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:898:2548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:899:2549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:900:2550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:901:2551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:902:2552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:903:2553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:904:2554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2545:2529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:696:2634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:697:2635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:698:2636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:699:2637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:700:2638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:701:2639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:704:2640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:707:2643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:708:2646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:709:2647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:710:2648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:711:2649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:712:2650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:713:2651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:714:2652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:715:2653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:716:2654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:717:2655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:718:2656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:720:2657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:722:2658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.476 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:723:2659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:724:2660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:725:2661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:728:2662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:729:2663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:730:2664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:731:2667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:732:2670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:733:2671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:736:2672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:737:2675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:738:2676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:739:2677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:740:2678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:741:2679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:742:2680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:743:2681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:744:2682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:745:2683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:746:2684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:747:2685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:749:2686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:750:2687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:751:2688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:752:2689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:753:2690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:754:2692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:755:2693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:756:2694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:757:2695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:758:2696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:759:2697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:760:2698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:762:2699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:763:2700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:764:2701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:765:2702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:766:2703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:767:2704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:768:2705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:769:2706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:770:2707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:771:2708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:772:2709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:773:2711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:774:2712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:776:2713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:777:2714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2077:2989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.477 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2078:2991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2079:2992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2089:2994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2092:2997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2093:2998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2094:2999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2095:3000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2096:3002, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2097:3003, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:136:2581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:137:2582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:138:2585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:140:2587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:141:2588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:142:2590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:144:2591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:145:2592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:146:2593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:147:2594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:148:2595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:149:2596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:151:2597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:152:2598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:153:2599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:154:2600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:155:2601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:156:2602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:157:2603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:158:2604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:159:2605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:160:2606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:161:2607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:162:2608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:163:2609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:164:2610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:166:2611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:167:2613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:168:2614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:169:2615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:170:2616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:171:2617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:173:2618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:174:2619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:175:2620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:176:2621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:177:2622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:179:2623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:180:2624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:181:2625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.478 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:182:2626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:183:2627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:184:2628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1237:2751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1238:2752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1256:2753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1257:2754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1258:2755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1259:2756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1260:2757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1261:2760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1262:2761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1263:2762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1264:2763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1265:2764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1266:2765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1268:2766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1269:2767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1270:2768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1271:2769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1272:2770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1273:2773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1275:2774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1276:2775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1277:2776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1285:2777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1286:2778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1287:2779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1288:2780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1289:2781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1290:2782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1291:2783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1295:2784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1296:2785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1297:2786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.479 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1298:2789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1299:2790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1300:2791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1301:2792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1302:2793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1303:2794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1304:2795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1305:2796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1306:2797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1307:2798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1308:2799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1309:2802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1310:2803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1311:2804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1312:2805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1313:2806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1012:2813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1013:2814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1014:2815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1015:2816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1016:2817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1017:2818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1018:2819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1020:2820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1021:2821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1032:2824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1033:2826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1034:2827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1035:2829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1036:2831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1039:2832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1040:2835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1041:2836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1042:2837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1043:2840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1044:2841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1050:2843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1051:2844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1052:2845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1053:2846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1054:2847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1055:2848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1056:2849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1059:2850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1061:2852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.480 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1062:2853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1063:2854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1064:2855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1065:2856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1066:2857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1068:2858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1069:2859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1070:2860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1071:2861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1072:2862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1073:2863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1074:2867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1076:2869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1077:2870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1078:2871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1079:2872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1084:2873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1089:2874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1090:2875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1091:2876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1092:2877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1095:2878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1098:2879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1099:2880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1100:2882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1101:2883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1102:2884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1103:2885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy4:46:2420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1951:2904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1952:2905, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1953:2906, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1954:2907, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1955:2908, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1956:2909, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1957:2910, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1958:2911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1959:2912, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.482 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2215:2834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.482 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2216:2836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.482 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2217:2839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.482 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:299:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.482 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:300:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.482 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:377:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.482 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:351:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:227:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:228:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:229:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:236:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:237:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:238:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:239:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:240:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:241:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:242:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:243:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:244:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:245:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:246:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:174:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:175:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:176:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1330:1311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1331:1312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1332:1315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1333:1316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1334:1318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1335:1319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1336:1320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.483 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1339:1321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1340:1322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1341:1323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1343:1324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1344:1325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1345:1327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1347:1328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1348:1329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1350:1330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1351:1331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:329:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:330:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:331:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:332:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:333:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:334:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:335:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:336:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:337:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:338:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:339:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:340:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:341:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:342:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:343:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:905:898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:906:899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:907:900, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2100:2077, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2104:2078, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2105:2079, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2117:2089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2122:2092, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2123:2093, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2124:2094, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2131:2095, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2132:2096, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2133:2097, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2134:2100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2135:2104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2137:2105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2138:2117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2139:2122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2145:2123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2146:2124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2147:2131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2152:2132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2153:2133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2154:2134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2155:2135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2156:2137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2157:2138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2158:2139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2160:2145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2162:2146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2163:2147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2164:2152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2169:2153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2170:2154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2171:2155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2172:2156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2174:2157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2176:2158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2177:2160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2178:2162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2179:2163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2180:2164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2181:2169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2182:2170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:185:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:186:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:187:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:188:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:189:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:190:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:191:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:192:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:195:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:196:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:197:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:199:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:200:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:201:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:202:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:203:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:204:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:205:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:206:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:207:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:208:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:209:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:210:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:211:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:218:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:219:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:220:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:221:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:222:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:223:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:224:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:225:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:226:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:227:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:228:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:229:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:230:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:231:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:232:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:233:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:234:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:235:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:236:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:237:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:238:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:240:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:242:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:243:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:244:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:245:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:246:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:247:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:249:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:250:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:251:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:252:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:253:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:254:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:255:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:256:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:257:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:258:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:259:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:260:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:261:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:262:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:263:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:264:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:265:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:266:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:267:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:268:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:270:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:271:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:272:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:273:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:274:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:275:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:276:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:277:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:278:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:279:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:280:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:281:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:282:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:283:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:284:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:285:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:286:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:287:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:288:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:290:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:291:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:292:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:293:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:294:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:295:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:297:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:298:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:299:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:300:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:301:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:302:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:303:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:304:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:305:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:306:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:307:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:308:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:309:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:310:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:311:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:312:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:313:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:314:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:315:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:316:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:317:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:318:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:319:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:320:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:321:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:322:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:323:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:324:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:325:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:326:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:327:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:328:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:329:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:330:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:331:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:332:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:333:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:334:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:335:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:336:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:337:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:338:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.488 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:339:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1314:1237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1315:1238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1316:1256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1317:1257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1318:1258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1319:1259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1320:1260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1321:1261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1323:1262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1324:1263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1326:1264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1327:1265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1328:1266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1329:1268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1331:1269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1333:1270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1334:1271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1336:1272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1337:1273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1339:1275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1340:1276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1342:1277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1344:1285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1345:1286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1346:1287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1347:1288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1348:1289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1349:1290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1350:1291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1352:1295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.489 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1353:1296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_nextSrcSizeToDecompress:1224:3142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1276:3147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1277:3149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1279:3150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1280:3153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1282:3154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1284:3155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1285:3157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1286:3158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1287:3159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1288:3160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1289:3161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1290:3162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1291:3164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1292:3166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1293:3167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1294:3168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1295:3169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1296:3170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1297:3171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1298:3172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1299:3174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1300:3175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1301:3176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1303:3177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1304:3178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1305:3179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1306:3180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1307:3181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1308:3182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1309:3183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1311:3184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1312:3185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1313:3186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1314:3187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1315:3188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1316:3189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1317:3190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1318:3191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1319:3193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1320:3194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1321:3195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1322:3196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1324:3197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1325:3198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1326:3199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1327:3200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1328:3201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1329:3202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1330:3203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1331:3204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1332:3205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1333:3206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1334:3207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1335:3208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1336:3209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1337:3210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1339:3211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1340:3212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1341:3213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1342:3214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.493 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1343:3215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.494 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1344:3216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.494 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1345:3217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.494 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1346:3218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.494 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1347:3219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.494 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1348:3220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.494 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2187:2975, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.494 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2188:2976, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.494 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2189:2977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.494 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2190:2978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.494 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2191:2979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.494 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2192:2980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.494 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2193:2981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.495 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2194:2982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.573 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2906:1204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.573 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2907:1205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.573 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2908:1206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.573 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2909:1207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.573 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2910:1208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1672:1668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1673:1669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1674:1670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1675:1671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1676:1672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1679:1673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1680:1674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1682:1675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1683:1676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1686:1679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1687:1680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1688:1682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1689:1683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1690:1686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1691:1687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1692:1688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1694:1689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1695:1690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1696:1691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1349:1276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1350:1277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1351:1279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1352:1280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1353:1282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1354:1284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1355:1285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1356:1286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1357:1287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1358:1288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1359:1289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1360:1290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1361:1291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1362:1292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1363:1293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1364:1294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1365:1295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1366:1296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1367:1297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1368:1298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1369:1299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1370:1300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1371:1301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1374:1303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1375:1304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1376:1305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1378:1306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1379:1307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1380:1308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1381:1309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1382:1311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1383:1312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1384:1313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1385:1314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1386:1315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1387:1316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1388:1317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1389:1318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1390:1319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1391:1320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1392:1321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1393:1322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1394:1324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1395:1325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1396:1326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1397:1327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1399:1328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1400:1329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1401:1330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1402:1331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1403:1332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1404:1333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1405:1334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1406:1335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1407:1336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1408:1337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1409:1339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1410:1340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1411:1341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1412:1342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1414:1343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1415:1344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1416:1345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1417:1346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1418:1347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1419:1348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1420:1349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1421:1350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1423:1351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1424:1352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1425:1353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1426:1354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1428:1355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1429:1356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1430:1357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1431:1358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1432:1359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1514:1510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1515:1511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1516:1512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1517:1513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1518:1514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1519:1515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1522:1516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1523:1517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1524:1518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1525:1519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1526:1522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1527:1523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1528:1524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1529:1525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1530:1526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1531:1527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1532:1528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1533:1529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1534:1530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1535:1531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1540:1532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1541:1533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1542:1534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1543:1535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1544:1536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1545:1537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1546:1538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1547:1539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1549:1540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1552:1541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1553:1542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1554:1543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1555:1544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1557:1545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1558:1546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1559:1547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1567:1549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1569:1552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1570:1553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1571:1554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1576:1555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1577:1557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1578:1558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1579:1559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1580:1567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1581:1569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1584:1570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1585:1571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1586:1572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1587:1573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1589:1574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1590:1575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1593:1576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1595:1577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1596:1578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1597:1579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1598:1580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1599:1581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1600:1584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1601:1585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1602:1586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1603:1587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1604:1589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1605:1590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1607:1593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1608:1595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1609:1596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1610:1597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1611:1598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1612:1599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1613:1600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1615:1601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1616:1602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1617:1603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:162:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:163:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.583 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1639:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.583 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1640:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.583 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1641:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.583 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1642:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.583 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:349:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.583 INFO project_profile - __init__: Line numbers are different in the same function: FSE_NCountWriteBound:230:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2956:2961, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2957:2962, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2958:2964, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2959:2965, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2960:2966, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2961:2967, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2962:2969, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2964:2970, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2965:2971, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2966:2972, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2967:2973, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2969:2974, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2970:2975, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2971:2976, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2972:2977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2973:2978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2974:2979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2975:2980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2976:2982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2977:2983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2978:2984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2979:2985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2980:2986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2982:2987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2983:2988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2984:2989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2985:2990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2986:2991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2987:3000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2988:3002, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2989:3003, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2990:3004, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2991:3005, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3000:3006, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3002:3007, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3003:3009, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3004:3010, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3005:3011, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1506:1507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:87:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:88:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:89:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:90:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:91:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:92:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:93:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:94:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:95:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:96:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:97:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:98:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:101:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:102:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:103:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:104:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:106:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:107:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:108:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:109:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:114:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:115:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:116:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:117:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:118:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:119:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:120:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:121:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:122:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:123:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:124:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:125:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:126:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:127:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:128:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:129:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:131:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:132:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:134:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:135:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:136:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:138:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:140:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:141:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:142:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:143:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:144:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:145:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:146:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:147:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:149:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:150:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:151:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:152:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:153:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:154:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:155:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:156:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:699:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:700:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:701:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:702:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:705:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:706:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:707:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:708:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:709:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:710:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:711:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:712:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:713:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:714:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:715:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:716:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:717:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:718:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:720:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:722:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:724:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:725:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:726:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:727:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:728:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:730:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:731:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:732:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:733:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:734:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:735:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:736:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:737:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:738:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:739:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:740:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:741:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:743:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:744:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:745:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:746:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:747:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:748:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:749:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:750:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:751:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:752:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:753:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:754:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:755:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:756:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:757:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:759:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:761:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:762:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:763:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:764:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:765:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:766:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:767:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:768:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:769:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:770:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:771:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:772:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:774:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:776:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:777:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:778:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:779:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:780:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:781:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:782:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:783:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:784:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:785:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:786:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:787:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:788:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:790:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:791:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:792:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:793:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:794:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:795:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:796:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:797:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:798:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:799:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:800:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:801:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:802:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:803:808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:805:809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:806:811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:807:812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:808:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:809:815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:811:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:812:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:813:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:401:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:402:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1806:1802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1808:1803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1809:1804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1810:1805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1811:1806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1812:1808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1813:1809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1815:1810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1816:1811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1822:1818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1824:1819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1825:1820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1826:1821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1827:1822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1828:1824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1829:1825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1832:1826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1833:1827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1834:1828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1835:1829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1836:1832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1837:1833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1838:1834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1839:1835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1840:1836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1841:1837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1842:1838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1843:1839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1844:1840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1845:1841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1846:1842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1847:1843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1852:1844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1853:1845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1854:1846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1855:1847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1856:1848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1857:1849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1858:1850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1859:1851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1860:1852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1865:1853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1866:1854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1867:1855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1868:1856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1871:1857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1872:1858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1875:1859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1876:1860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1877:1861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1878:1862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1879:1863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1880:1864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1881:1865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1882:1866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1883:1867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1884:1868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1885:1871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1886:1872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1887:1875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1888:1876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1889:1877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1890:1878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1891:1879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1892:1880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1893:1881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1895:1882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1896:1883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.597 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:164:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.597 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:165:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:166:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:167:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:168:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:169:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:170:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:171:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:172:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.598 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1643:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.598 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1644:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.598 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1645:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.598 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1647:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.598 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:350:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.598 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:351:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_NCountWriteBound:231:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3006:2956, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3007:2957, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3009:2958, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3010:2959, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3011:2960, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1507:1506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1508:1507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:158:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:159:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:815:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:816:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:817:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:818:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:403:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:404:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.608 INFO project_profile - __init__: Line numbers are different in the same function: XXH_readLE64:3332:3333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4585:4587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4586:4588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4587:4589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4588:4590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:164:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:165:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:166:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:167:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:169:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:170:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:171:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:172:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:173:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:174:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:175:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:176:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:177:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:178:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:179:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:180:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:182:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:183:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:184:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:185:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:187:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:188:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:189:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:190:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:191:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:192:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:198:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:199:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:200:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:201:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:203:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:205:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:206:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:209:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:210:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:211:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:212:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:213:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:214:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:215:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:216:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:217:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:218:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:219:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:220:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:221:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:222:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:223:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:224:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:225:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:226:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:227:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:228:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:229:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:230:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:231:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:232:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:233:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:234:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:189:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:190:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:191:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:194:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:196:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:198:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:199:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:200:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:201:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:202:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:203:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:204:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:205:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:206:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:207:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:208:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:209:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:211:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:212:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:213:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:214:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:215:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:216:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:217:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:218:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:219:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:237:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:238:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:255:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:256:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:257:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1499:1500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1500:1502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1501:1504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1502:1505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1503:1507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:716:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:717:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:718:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:719:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:720:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:721:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:724:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:725:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:726:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:727:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:728:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:730:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:731:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:732:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:734:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:735:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:736:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:737:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:738:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:739:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:740:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:741:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:742:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:743:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:744:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:745:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:746:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:747:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:749:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:751:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:752:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:753:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:754:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:755:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:756:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:759:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:760:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:761:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:762:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:763:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:764:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:766:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:768:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:769:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:332:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:333:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:334:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:335:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:336:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:337:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:339:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:340:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:341:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:342:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:343:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:344:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:345:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:346:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:349:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:350:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:351:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:352:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:354:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:356:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:357:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:358:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:359:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:360:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:361:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:363:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:364:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:365:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:366:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:367:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:368:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:370:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:372:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:373:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:374:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:375:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:376:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:377:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:378:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:380:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:381:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:382:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:383:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:384:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1238:1241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1239:1242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1240:1243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1241:1247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1242:1248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1243:1249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1247:1250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1248:1251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1249:1254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1250:1255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1251:1256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1254:1257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1255:1258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1256:1260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1257:1261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1258:1262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1260:1264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1261:1265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1262:1269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1264:1270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1265:1271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1266:1274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1267:1275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1268:1276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1269:1277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1270:1278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1271:1279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1274:1280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1275:1282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1276:1283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1277:1284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1278:1285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1279:1286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1280:1288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1282:1289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1283:1290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1284:1291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1285:1292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1286:1294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1288:1295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1289:1296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1290:1297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1291:1298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1292:1300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1294:1301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1295:1302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1296:1303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1297:1304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1298:1305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1300:1306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1301:1307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1302:1308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1303:1309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1304:1312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1305:1313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1306:1314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1307:1315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1308:1316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1309:1318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1312:1319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1313:1320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1314:1321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1315:1322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1316:1324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1318:1325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1319:1326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1320:1327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1321:1328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1322:1329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1324:1330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1325:1331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1326:1332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1327:1333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1328:1334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:620:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:621:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:622:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:623:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:624:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:625:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:626:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:628:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:629:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:630:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:631:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:632:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:633:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:634:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:635:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:636:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:637:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:638:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:639:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:641:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:642:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:645:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:646:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:647:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:648:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:649:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:650:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:651:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:652:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:653:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:657:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:658:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:659:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:660:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:661:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:662:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:663:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:664:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:665:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:666:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:667:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:668:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:669:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:670:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:671:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:672:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:673:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:674:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:675:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:676:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:678:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:679:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:680:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:681:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:682:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:683:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:684:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:685:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:686:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:687:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:688:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:691:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:692:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:693:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:694:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:695:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:696:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:697:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:698:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.626 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:33:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.626 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:34:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.626 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:35:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.626 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:36:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.626 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:37:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.626 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:38:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.626 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:39:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.626 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:41:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.626 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:42:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.626 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:43:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.626 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:44:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.626 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:45:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.626 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:46:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.626 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:48:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:49:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:50:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:51:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:52:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:53:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:54:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:55:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:56:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:57:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:58:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:59:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:60:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:61:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:62:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:63:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:65:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:66:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:67:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:68:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:69:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:70:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:71:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:72:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:73:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:74:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:75:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.627 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:76:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:78:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:79:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:80:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:81:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:82:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:83:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:84:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:85:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:86:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:87:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:88:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:89:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:90:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:91:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:92:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:93:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:94:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:95:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:96:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:97:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:98:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:99:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:100:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:101:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:102:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:103:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:104:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:105:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:106:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:107:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.628 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:108:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.631 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4589:4585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.631 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4590:4586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.632 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:235:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.633 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1504:1499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.633 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1505:1500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.633 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:770:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.633 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:772:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.633 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:773:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.633 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:385:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.633 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:386:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.633 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:387:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.633 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:388:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.633 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:389:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.634 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1329:1238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.634 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1330:1239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.634 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1331:1240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.634 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1332:1241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.634 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1333:1242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.634 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1334:1243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.637 INFO project_profile - __init__: Line numbers are different in the same function: compress:34:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.637 INFO project_profile - __init__: Line numbers are different in the same function: compress:35:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.637 INFO project_profile - __init__: Line numbers are different in the same function: compress:36:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.637 INFO project_profile - __init__: Line numbers are different in the same function: compress:37:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.637 INFO project_profile - __init__: Line numbers are different in the same function: compress:38:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.637 INFO project_profile - __init__: Line numbers are different in the same function: compress:39:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.637 INFO project_profile - __init__: Line numbers are different in the same function: compress:40:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.637 INFO project_profile - __init__: Line numbers are different in the same function: compress:41:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.637 INFO project_profile - __init__: Line numbers are different in the same function: compress:42:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.637 INFO project_profile - __init__: Line numbers are different in the same function: compress:43:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.637 INFO project_profile - __init__: Line numbers are different in the same function: compress:44:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.637 INFO project_profile - __init__: Line numbers are different in the same function: compress:45:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.637 INFO project_profile - __init__: Line numbers are different in the same function: compress:46:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.637 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:48:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.637 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:49:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:51:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:52:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:53:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:54:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:55:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:29:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:30:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:32:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:33:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:34:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:35:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:36:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: decompress:54:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: decompress:55:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: decompress:56:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: decompress:57:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: decompress:58:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: decompress:59:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: decompress:60:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: decompress:61:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: decompress:62:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: decompress:63:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: decompress:64:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: decompress:65:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: decompress:66:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.638 INFO project_profile - __init__: Line numbers are different in the same function: decompress:67:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.639 INFO project_profile - __init__: Line numbers are different in the same function: XXH_readLE64:3333:3332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.655 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1648:1639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.655 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1651:1640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.655 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1652:1641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.655 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1653:1642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.655 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1654:1643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.655 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1655:1644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.655 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1656:1645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.655 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1657:1647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.655 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1658:1648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.655 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1659:1651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.655 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1660:1652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.655 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1661:1653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.655 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1662:1654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.655 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1663:1655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.655 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1664:1656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.655 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1665:1657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.655 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1666:1658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.655 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1667:1659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.655 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1668:1660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.655 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1669:1661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1670:1662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1671:1663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1672:1664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1673:1665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1674:1666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1675:1667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1676:1668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1677:1669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1678:1670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1679:1671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1682:1672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1683:1673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1684:1674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1685:1675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1686:1676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1687:1677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1688:1678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1689:1679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1690:1682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1693:1683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1694:1684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1695:1685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1696:1686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1697:1687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1698:1688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1699:1689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1700:1690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1701:1693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1702:1694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.656 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1703:1695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.657 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1706:1696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.657 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1709:1697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.657 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1710:1698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.657 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1711:1699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.657 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1712:1700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.673 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:56:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.673 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:57:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.673 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:58:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.673 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:59:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.673 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:61:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.673 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:62:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.673 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:63:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.673 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:65:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.673 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:66:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.673 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:37:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.673 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:39:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.673 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:40:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.673 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:41:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.673 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:43:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.673 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:44:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.692 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.692 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.718 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- zstd_frame_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.718 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/zstd_frame_info/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.722 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.724 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.724 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- block_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.724 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/block_decompress/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.739 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.741 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.741 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- decompress_dstSize_tooSmall
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.741 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/decompress_dstSize_tooSmall/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.888 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.891 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.891 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- simple_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.891 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/simple_decompress/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.949 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.955 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- decompress_cross_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.955 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/decompress_cross_format/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.024 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.026 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.029 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.030 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- huf_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.030 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/huf_round_trip/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.050 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.052 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.053 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- stream_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.053 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/stream_decompress/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.122 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.123 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.125 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.131 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- generate_sequences
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.131 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/generate_sequences/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.255 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.262 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.263 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- fse_read_ncount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.263 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/fse_read_ncount/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.265 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.267 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.267 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- seekable_roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.267 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/seekable_roundtrip/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.494 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.496 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.502 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.507 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.507 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.507 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/dictionary_round_trip/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.596 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.600 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.606 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.607 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- huf_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.607 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/huf_decompress/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.613 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.613 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.614 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.616 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.616 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- dictionary_loader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.616 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/dictionary_loader/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.784 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.785 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.790 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.795 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.795 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- simple_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.795 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/simple_compress/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.862 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.866 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.867 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- simple_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.867 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/simple_round_trip/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.953 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.955 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.961 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.961 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.961 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/stream_round_trip/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.164 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.170 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.170 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- raw_dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.170 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/raw_dictionary_round_trip/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.270 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.270 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- sequence_compression_api
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.270 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/sequence_compression_api/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.367 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.372 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.373 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- dictionary_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.373 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/dictionary_decompress/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.534 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.541 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.547 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.548 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- block_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.548 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/block_round_trip/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.640 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.645 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.645 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- dictionary_stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.645 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/dictionary_stream_round_trip/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.859 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.865 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:54.091 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:54.091 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:54.091 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:54.091 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:54.368 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:54.381 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:54.925 INFO html_report - create_all_function_table: Assembled a total of 3214 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:54.926 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:54.926 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:54.926 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:54.928 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:54.928 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 189 -- : 189
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:54.928 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:54.928 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.289 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.458 INFO html_helpers - create_horisontal_calltree_image: Creating image zstd_frame_info_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.458 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (154 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.482 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.482 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.558 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.558 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.559 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.559 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.567 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.568 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 823 -- : 823
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.568 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.569 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.832 INFO html_helpers - create_horisontal_calltree_image: Creating image block_decompress_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.832 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (698 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.885 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.885 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.980 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.980 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.983 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.983 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:56.006 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:56.011 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5258 -- : 5258
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:56.014 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:56.015 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:57.721 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_dstSize_tooSmall_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:57.722 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4574 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:57.879 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:57.880 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:58.039 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:58.040 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:58.055 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:58.055 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:58.070 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:58.073 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2732 -- : 2732
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:58.074 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:58.074 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:00.279 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_decompress_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:00.280 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2357 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:00.401 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:00.401 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:00.539 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:00.540 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:00.545 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:00.545 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:00.562 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:00.566 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3207 -- : 3207
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:00.566 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:00.567 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:01.549 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_cross_format_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:01.549 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2789 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:01.631 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:01.631 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:01.739 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:01.740 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:01.749 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:01.750 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:01.759 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:01.760 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1130 -- : 1130
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:01.761 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:01.761 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.117 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_round_trip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.117 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (998 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.165 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.165 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.254 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.254 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.259 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.259 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.276 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.280 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3179 -- : 3179
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.280 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.281 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:03.295 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_decompress_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:03.296 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2761 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:03.437 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:03.437 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:03.594 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:03.595 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:03.604 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:03.604 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:03.623 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:03.627 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3921 -- : 3921
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:03.628 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:03.629 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:04.878 INFO html_helpers - create_horisontal_calltree_image: Creating image generate_sequences_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:04.879 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3426 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.022 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.022 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.176 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.176 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.196 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.197 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.197 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.197 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 127 -- : 127
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.198 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.198 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.240 INFO html_helpers - create_horisontal_calltree_image: Creating image fse_read_ncount_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.240 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (103 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.262 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.263 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.325 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.325 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.327 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.327 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.352 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.359 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6501 -- : 6501
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.360 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.361 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:08.883 INFO html_helpers - create_horisontal_calltree_image: Creating image seekable_roundtrip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:08.884 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5679 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:09.077 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:09.078 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:09.261 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:09.261 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:09.299 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:09.299 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:09.317 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:09.320 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3258 -- : 3258
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:09.322 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:09.323 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.354 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_round_trip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.355 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2816 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.456 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.456 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.580 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.580 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.604 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.604 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.610 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.610 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 452 -- : 452
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.610 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.611 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.755 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_decompress_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.755 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (388 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.784 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.784 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.860 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.860 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.863 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.863 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.886 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.892 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5844 -- : 5844
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.893 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:10.894 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.192 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_loader_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.193 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5096 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.356 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.356 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.525 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.526 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.555 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.555 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.571 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.574 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2849 -- : 2849
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.574 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.575 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.463 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_compress_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.464 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2479 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.573 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.573 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.703 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.704 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.717 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.717 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.734 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.738 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3252 -- : 3252
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.738 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.739 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:16.749 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_round_trip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:16.750 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2811 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:16.868 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:16.868 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:17.003 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:17.004 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:17.023 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:17.023 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:17.047 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:17.053 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5887 -- : 5887
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:17.054 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:17.055 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:18.898 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_round_trip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:18.900 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5135 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:20.802 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:20.802 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:20.994 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:20.995 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.030 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.030 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.047 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.050 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3259 -- : 3259
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.051 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.052 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.057 INFO html_helpers - create_horisontal_calltree_image: Creating image raw_dictionary_round_trip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.058 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2817 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.165 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.165 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.288 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.288 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.310 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.310 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.327 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.331 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3593 -- : 3593
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.332 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.333 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.440 INFO html_helpers - create_horisontal_calltree_image: Creating image sequence_compression_api_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.441 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3118 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.568 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.568 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.711 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.711 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.732 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.732 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.755 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.760 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5517 -- : 5517
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.761 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.762 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:25.511 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_decompress_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:25.512 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4804 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:25.723 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:25.723 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:25.919 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:25.919 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:25.947 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:25.947 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:25.964 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:25.967 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3261 -- : 3261
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:25.967 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:25.969 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:28.586 INFO html_helpers - create_horisontal_calltree_image: Creating image block_round_trip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:28.587 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2818 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:28.700 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:28.700 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:28.834 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:28.834 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:28.855 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:28.855 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:28.879 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:28.885 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6076 -- : 6076
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:28.886 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:28.887 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:30.796 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_stream_round_trip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:30.797 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5303 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:30.975 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:30.975 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:31.163 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:31.164 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:31.185 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:31.185 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:31.186 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:41.879 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:41.879 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3214 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:41.883 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 155 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:41.884 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:41.884 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:41.885 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:50.818 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:50.823 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:51.019 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:51.019 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3214 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:51.023 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 128 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:51.023 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:51.023 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:02.002 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:02.006 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:02.199 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:02.200 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3214 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:02.204 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 113 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:02.205 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:02.206 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:11.630 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:11.636 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:11.864 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:11.865 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3214 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:11.868 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 107 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:11.869 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:11.869 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:21.425 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:21.428 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:21.648 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:21.650 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3214 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:21.653 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 98 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:21.654 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:21.654 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.332 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.334 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.578 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.580 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3214 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.583 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 81 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.584 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.584 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:41.154 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:41.159 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:41.393 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:41.395 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3214 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:41.398 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 68 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:41.399 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:41.399 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:51.229 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:51.231 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:51.482 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['DiB_trainFromFiles', 'FIO_compressMultipleFilenames', 'basicUnitTests', 'optimizeForSize', 'test_gzio', 'runTestMode', 'decode_frame'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.073 INFO html_report - create_all_function_table: Assembled a total of 3214 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.134 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.342 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.342 INFO engine_input - analysis_func: Generating input for zstd_frame_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.343 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.343 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.343 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv06_getFrameParams
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.343 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv07_getFrameParams
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.343 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.343 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_findFrameSizeInfo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.343 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getFrameHeader_advanced
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE24
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.345 INFO engine_input - analysis_func: Generating input for block_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.345 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_getDTableDesc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequence
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X2_usingDTable_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressBegin
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_wildcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_malloc_rand
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_readDTableX2_wksp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.346 INFO engine_input - analysis_func: Generating input for decompress_dstSize_tooSmall
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.347 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_body
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE24
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash7Ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_blockSplitterEnabled
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_storeSeqOnly
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore_wExtLitBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress4X_usingCTable_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.349 INFO engine_input - analysis_func: Generating input for simple_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.350 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUFv07_readDTableX4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_decompress_wksp_body
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_body
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X_hufOnly_wksp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUFv05_fillDTableX4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUFv06_fillDTableX4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressBegin_usingDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildFSETable_body
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.351 INFO engine_input - analysis_func: Generating input for decompress_cross_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.352 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_body
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressMultiFrame
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressBegin_usingDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildFSETable_body
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressFrame
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequence
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.353 INFO engine_input - analysis_func: Generating input for huf_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.354 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HIST_count
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLEST
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildCTable_wksp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_isError
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countLeadingZeros32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.355 INFO engine_input - analysis_func: Generating input for stream_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.356 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressContinueStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv07_decompressBegin_usingDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZBUFFv04_decompressInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_decompress_wksp_body
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_body
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X_hufOnly_wksp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUFv05_fillDTableX4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUFv06_fillDTableX4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.357 INFO engine_input - analysis_func: Generating input for generate_sequences
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.358 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: testRoundTrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats_literals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_optimalBlockSize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.360 INFO engine_input - analysis_func: Generating input for fse_read_ncount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.360 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_writeNCount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countLeadingZeros32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_writeNCount_generic
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_readNCount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_dataProducer_int32Range
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.361 INFO engine_input - analysis_func: Generating input for seekable_roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.362 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_body
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats_literals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_seekable_initAdvanced
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.364 INFO engine_input - analysis_func: Generating input for dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.366 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: roundTripTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats_literals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSubBlock_literal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressEnd_public
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSeqStore_singleBlock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressBegin_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_storeSeq
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.367 INFO engine_input - analysis_func: Generating input for huf_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.367 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countLeadingZeros32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.368 INFO engine_input - analysis_func: Generating input for dictionary_loader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.369 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_body
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isRLE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_initCCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillDoubleHashTableForCCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_blockSplitterEnabled
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_storeSeqOnly
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.371 INFO engine_input - analysis_func: Generating input for simple_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.372 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats_literals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_updateTree_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_storeSeqOnly
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress4X_usingCTable_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8Ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_cwksp_estimated_space_within_bounds
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_bitCost
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.373 INFO engine_input - analysis_func: Generating input for simple_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.374 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: roundTripTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats_literals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSubBlock_literal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_cwksp_estimated_space_within_bounds
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_bitCost
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_updateTree_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressEnd_public
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSeqStore_singleBlock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.376 INFO engine_input - analysis_func: Generating input for stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.378 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_body
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats_literals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_optimalBlockSize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_flushProduced
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_bitCost
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_cwksp_estimated_space_within_bounds
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.379 INFO engine_input - analysis_func: Generating input for raw_dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.380 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats_literals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_optimalBlockSize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSubBlock_literal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_bitCost
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_updateTree_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressEnd_public
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSeqStore_singleBlock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.382 INFO engine_input - analysis_func: Generating input for sequence_compression_api
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.383 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE24
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore_wExtLitBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillHashTableForCDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_minGain
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_storeSeqOnly
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress4X_usingCTable_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.384 INFO engine_input - analysis_func: Generating input for dictionary_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.385 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE24
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillHashTableForCDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_minGain
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressContinue_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_storeSeqOnly
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore_wExtLitBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress4X_usingCTable_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.387 INFO engine_input - analysis_func: Generating input for block_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.388 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE24
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_minGain
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressContinue_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress4X_usingCTable_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_storeSeqOnly
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore_wExtLitBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.390 INFO engine_input - analysis_func: Generating input for dictionary_stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.391 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_body
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats_literals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_optimalBlockSize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSubBlock_literal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSeqStore_singleBlock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decodeFrameHeader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.393 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.393 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.393 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.399 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.399 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.399 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:01.061 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:01.062 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3214 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:01.066 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 155 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:01.066 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:01.067 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:01.067 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:10.071 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:10.076 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:10.294 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:10.295 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3214 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:10.298 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 128 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:10.299 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:10.299 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.732 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.736 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.947 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.948 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3214 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.952 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 113 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.953 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.953 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.692 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.698 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.938 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.939 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3214 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.942 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 107 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.943 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.943 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:41.546 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:41.548 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:41.778 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:41.779 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3214 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:41.782 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 98 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:41.783 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:41.783 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:51.578 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:51.580 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:51.834 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:51.836 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3214 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:51.839 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 81 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:51.840 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:51.840 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.598 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.604 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.851 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.853 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3214 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.857 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 68 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.857 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.857 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:11.540 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:11.542 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:11.807 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['DiB_trainFromFiles', 'FIO_compressMultipleFilenames', 'basicUnitTests', 'optimizeForSize', 'test_gzio', 'runTestMode', 'decode_frame'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:11.810 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:11.810 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:11.810 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:11.811 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:11.811 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:11.811 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:11.811 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:11.811 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['DiB_trainFromFiles', 'FIO_compressMultipleFilenames', 'basicUnitTests', 'optimizeForSize', 'test_gzio', 'runTestMode', 'decode_frame'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:11.820 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:12.039 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:12.039 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:17.894 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:18.056 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:18.086 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:18.086 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.308 INFO sinks_analyser - analysis_func: ['block_decompress.c', 'decompress_cross_format.c', 'decompress_dstSize_tooSmall.c', 'stream_decompress.c', 'dictionary_decompress.c', 'dictionary_stream_round_trip.c', 'huf_round_trip.c', 'huf_decompress.c', 'dictionary_loader.c', 'generate_sequences.c', 'stream_round_trip.c', 'fse_read_ncount.c', 'simple_round_trip.c', 'sequence_compression_api.c', 'dictionary_round_trip.c', 'seekable_roundtrip.c', 'block_round_trip.c', 'simple_decompress.c', 'zstd_frame_info.c', 'simple_compress.c', 'raw_dictionary_round_trip.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.308 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.312 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.315 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.319 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.321 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.323 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.328 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.331 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.333 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.336 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.336 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.337 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.337 INFO annotated_cfg - analysis_func: Analysing: zstd_frame_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.337 INFO annotated_cfg - analysis_func: Analysing: block_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.339 INFO annotated_cfg - analysis_func: Analysing: decompress_dstSize_tooSmall
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.352 INFO annotated_cfg - analysis_func: Analysing: simple_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.358 INFO annotated_cfg - analysis_func: Analysing: decompress_cross_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.366 INFO annotated_cfg - analysis_func: Analysing: huf_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.370 INFO annotated_cfg - analysis_func: Analysing: stream_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.377 INFO annotated_cfg - analysis_func: Analysing: generate_sequences
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.387 INFO annotated_cfg - analysis_func: Analysing: fse_read_ncount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.387 INFO annotated_cfg - analysis_func: Analysing: seekable_roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.403 INFO annotated_cfg - analysis_func: Analysing: dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.412 INFO annotated_cfg - analysis_func: Analysing: huf_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.414 INFO annotated_cfg - analysis_func: Analysing: dictionary_loader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.428 INFO annotated_cfg - analysis_func: Analysing: simple_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.436 INFO annotated_cfg - analysis_func: Analysing: simple_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.444 INFO annotated_cfg - analysis_func: Analysing: stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.459 INFO annotated_cfg - analysis_func: Analysing: raw_dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.468 INFO annotated_cfg - analysis_func: Analysing: sequence_compression_api
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.478 INFO annotated_cfg - analysis_func: Analysing: dictionary_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.492 INFO annotated_cfg - analysis_func: Analysing: block_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.501 INFO annotated_cfg - analysis_func: Analysing: dictionary_stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.530 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.531 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:19.531 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:20.006 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:20.006 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:20.007 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:20.430 INFO public_candidate_analyser - standalone_analysis: Found 2881 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:20.430 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:20.552 INFO oss_fuzz - analyse_folder: Found 270 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:20.552 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:20.552 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:29.384 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:29.406 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/block_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:29.452 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:29.704 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/block_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:29.728 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/seekable_roundtrip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:29.750 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/simple_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:29.772 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/zstd_frame_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:29.837 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/stream_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:29.925 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:29.949 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/fse_read_ncount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:29.972 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:30.146 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/sequence_compression_api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:30.188 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:30.245 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:30.265 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/huf_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:30.305 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/generate_sequences.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:30.535 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/huf_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:30.562 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/decompress_cross_format.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:30.585 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/simple_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:30.691 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/stream_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:30.822 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/simple_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.963 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.963 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.442 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.625 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.625 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:27.027 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:27.037 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:30.952 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:30.953 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:30.962 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:30.963 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:30.970 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:30.970 INFO oss_fuzz - analyse_folder: Dump methods for block_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:30.970 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:31.120 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:31.298 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:31.299 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:32.899 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:32.911 INFO oss_fuzz - analyse_folder: Extracting calltree for block_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:33.597 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:33.598 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:33.610 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:33.611 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:33.622 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:33.622 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:33.622 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:33.782 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:33.956 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:33.956 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:37.197 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:37.207 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:39.479 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:39.481 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:39.493 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:39.493 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:39.503 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:39.503 INFO oss_fuzz - analyse_folder: Dump methods for block_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:39.503 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:39.668 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:39.861 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:39.861 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:43.253 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:43.265 INFO oss_fuzz - analyse_folder: Extracting calltree for block_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:45.576 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:45.577 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:45.592 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:45.592 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:45.602 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:45.602 INFO oss_fuzz - analyse_folder: Dump methods for seekable_roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:45.602 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:45.760 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:45.947 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:45.947 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:47.547 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:47.558 INFO oss_fuzz - analyse_folder: Extracting calltree for seekable_roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:52.304 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:52.305 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:52.318 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:52.318 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:52.327 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:52.327 INFO oss_fuzz - analyse_folder: Dump methods for simple_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:52.328 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:52.486 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:52.675 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:52.675 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.907 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.918 INFO oss_fuzz - analyse_folder: Extracting calltree for simple_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.975 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.976 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.991 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.992 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:58.002 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:58.002 INFO oss_fuzz - analyse_folder: Dump methods for zstd_frame_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:58.002 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:58.172 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:58.351 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:58.351 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.730 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.741 INFO oss_fuzz - analyse_folder: Extracting calltree for zstd_frame_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.875 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.876 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.886 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.887 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.895 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.895 INFO oss_fuzz - analyse_folder: Dump methods for stream_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.895 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.058 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.249 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.249 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:03.844 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:03.857 INFO oss_fuzz - analyse_folder: Extracting calltree for stream_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:06.194 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:06.194 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:06.208 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:06.208 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:06.218 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:06.218 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:06.218 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:06.382 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:06.568 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:06.568 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:09.862 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:09.876 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:14.338 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:14.339 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:14.350 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:14.351 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:14.359 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:14.360 INFO oss_fuzz - analyse_folder: Dump methods for fse_read_ncount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:14.360 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:14.524 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:14.726 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:14.726 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.025 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.037 INFO oss_fuzz - analyse_folder: Extracting calltree for fse_read_ncount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.131 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.131 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.144 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.145 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.153 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.153 INFO oss_fuzz - analyse_folder: Dump methods for decompress_dstSize_tooSmall
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.153 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.316 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.497 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.497 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.083 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.096 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_dstSize_tooSmall
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:23.939 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:23.940 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:23.951 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:23.951 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:23.960 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:23.960 INFO oss_fuzz - analyse_folder: Dump methods for sequence_compression_api
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:23.961 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:24.125 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:24.316 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:24.316 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:27.502 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:27.515 INFO oss_fuzz - analyse_folder: Extracting calltree for sequence_compression_api
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:30.037 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:30.038 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:30.051 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:30.051 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:30.062 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:30.062 INFO oss_fuzz - analyse_folder: Dump methods for raw_dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:30.062 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:30.235 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:30.428 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:30.428 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:33.723 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:33.735 INFO oss_fuzz - analyse_folder: Extracting calltree for raw_dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:36.009 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:36.010 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:36.022 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:36.022 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:36.031 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:36.031 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_loader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:36.031 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:36.197 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:36.390 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:36.390 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:37.984 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:37.997 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_loader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:42.195 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:42.196 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:42.209 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:42.209 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:42.219 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:42.219 INFO oss_fuzz - analyse_folder: Dump methods for huf_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:42.219 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:44.000 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:44.189 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:44.189 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:45.812 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:45.825 INFO oss_fuzz - analyse_folder: Extracting calltree for huf_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.199 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.200 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.211 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.212 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.221 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.221 INFO oss_fuzz - analyse_folder: Dump methods for generate_sequences
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.221 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.386 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.576 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.577 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:49.877 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:49.891 INFO oss_fuzz - analyse_folder: Extracting calltree for generate_sequences
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:52.765 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:52.766 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:52.779 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:52.780 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:52.790 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:52.790 INFO oss_fuzz - analyse_folder: Dump methods for huf_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:52.790 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:52.973 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:53.168 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:53.168 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:56.546 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:56.559 INFO oss_fuzz - analyse_folder: Extracting calltree for huf_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:57.568 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:57.568 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:57.582 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:57.583 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:57.593 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:57.593 INFO oss_fuzz - analyse_folder: Dump methods for decompress_cross_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:57.593 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:57.765 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:57.963 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:57.963 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:59.596 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:59.610 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_cross_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:01.921 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:01.923 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:01.937 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:01.938 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:01.949 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:01.949 INFO oss_fuzz - analyse_folder: Dump methods for simple_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:01.949 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:02.129 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:02.328 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:02.328 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:05.526 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:05.538 INFO oss_fuzz - analyse_folder: Extracting calltree for simple_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:07.511 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:07.512 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:07.528 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:07.528 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:07.540 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:07.540 INFO oss_fuzz - analyse_folder: Dump methods for stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:07.540 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:07.705 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:07.888 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:07.888 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:11.221 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:11.235 INFO oss_fuzz - analyse_folder: Extracting calltree for stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:15.475 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:15.476 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:15.490 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:15.490 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:15.501 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:15.501 INFO oss_fuzz - analyse_folder: Dump methods for simple_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:15.501 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:15.676 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:15.864 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:15.864 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:19.413 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:19.427 INFO oss_fuzz - analyse_folder: Extracting calltree for simple_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.728 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.729 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.742 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.742 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.752 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.784 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.784 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.815 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.815 INFO data_loader - load_all_profiles: - found 42 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.865 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-simple_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.866 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-simple_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.866 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.882 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-generate_sequences.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.882 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-generate_sequences.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.883 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.898 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dictionary_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.898 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dictionary_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.898 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.915 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_cross_format.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.916 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_cross_format.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.916 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.933 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_dstSize_tooSmall.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.934 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_dstSize_tooSmall.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.934 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.951 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-stream_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.951 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-stream_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:21.951 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.447 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.497 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.567 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.578 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.594 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.594 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.616 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.643 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.703 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.715 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.721 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.765 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-seekable_roundtrip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.765 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-seekable_roundtrip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.766 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.767 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.824 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-block_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.824 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-block_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.825 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.894 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-huf_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.894 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-huf_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.895 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.951 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-zstd_frame_info.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.952 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-zstd_frame_info.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.952 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:27.002 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-simple_compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:27.002 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-simple_compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:27.002 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:27.065 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dictionary_loader.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:27.066 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dictionary_loader.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:27.066 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.250 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.280 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.356 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.358 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.368 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.399 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.467 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.477 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.484 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fse_read_ncount.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.484 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fse_read_ncount.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.485 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.499 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.521 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.567 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-simple_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.567 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-simple_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.568 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.626 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.636 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.655 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-huf_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.656 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-huf_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.656 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.656 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-raw_dictionary_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.657 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-raw_dictionary_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.657 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.780 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-stream_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.781 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-stream_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.781 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.837 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dictionary_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.837 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dictionary_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:31.838 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.009 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.050 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.095 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.120 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.122 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.165 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.212 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.231 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.238 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-block_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.239 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-block_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.239 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.267 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.316 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-sequence_compression_api.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.316 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-sequence_compression_api.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.316 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.329 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.361 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dictionary_stream_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.362 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dictionary_stream_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.362 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.391 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.444 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-simple_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.445 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-simple_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.445 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.456 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.601 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-generate_sequences.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.602 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-generate_sequences.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.602 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:39.425 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dictionary_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:39.425 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dictionary_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:39.425 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:40.992 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.038 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.064 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.108 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.111 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.157 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.187 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.225 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.265 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_cross_format.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.266 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_cross_format.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.266 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.341 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_dstSize_tooSmall.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.341 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_dstSize_tooSmall.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.342 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.344 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.401 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-stream_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.402 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-stream_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.402 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.461 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.467 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-seekable_roundtrip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.468 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-seekable_roundtrip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.468 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.610 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-block_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.611 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-block_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.611 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:44.065 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:44.176 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:44.322 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-huf_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:44.322 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-huf_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:44.322 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:45.786 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:45.825 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:45.850 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:45.906 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:45.938 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:45.939 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:45.962 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:46.023 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:46.054 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-zstd_frame_info.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:46.055 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-zstd_frame_info.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:46.055 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:46.061 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:46.114 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-simple_compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:46.115 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-simple_compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:46.115 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:46.134 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:46.177 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dictionary_loader.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:46.178 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dictionary_loader.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:46.178 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:46.259 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fse_read_ncount.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:46.260 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fse_read_ncount.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:46.260 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:46.313 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-simple_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:46.314 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-simple_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:46.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:48.658 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:48.764 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:48.897 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-huf_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:48.898 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-huf_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:48.898 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.394 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.455 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.494 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.501 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.572 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.615 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-raw_dictionary_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.615 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-raw_dictionary_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.616 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.622 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.629 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.637 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.736 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-stream_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.736 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-stream_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.736 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.741 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.754 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.791 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dictionary_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.792 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dictionary_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.792 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.887 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-block_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.887 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-block_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.887 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.947 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-sequence_compression_api.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.948 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-sequence_compression_api.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.948 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:53.161 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:53.269 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:54.980 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:55.071 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:55.092 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:55.095 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:55.167 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:55.186 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:55.210 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:55.279 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:55.280 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:55.388 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:55.739 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dictionary_stream_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:55.739 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dictionary_stream_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:55.739 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:59.990 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:00.113 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.295 INFO analysis - load_data_files: Found 42 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.295 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.296 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.452 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.477 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.503 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.530 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.554 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.554 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.556 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.559 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.559 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.559 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/simple_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.571 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.572 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.574 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.574 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.584 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.594 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.594 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.594 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/generate_sequences.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.597 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.597 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.606 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.606 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.610 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.611 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.612 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.612 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/stream_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.623 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.623 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.637 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.638 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.639 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.656 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.656 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.659 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.659 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.659 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/dictionary_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.664 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.670 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.670 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.670 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/decompress_cross_format.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.671 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.671 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.682 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.682 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.691 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.691 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.693 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.707 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.707 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.709 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.709 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.709 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.711 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.711 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.711 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/block_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.722 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.722 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.724 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.724 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.730 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.730 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.758 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.758 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.758 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/seekable_roundtrip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.766 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.766 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.769 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.769 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.769 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/zstd_frame_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.769 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.770 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.782 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.782 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.792 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.792 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.802 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.802 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.802 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/huf_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.814 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.814 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:12.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.403 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.406 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.407 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.407 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.412 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.419 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.475 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.477 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.477 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.477 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.481 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.487 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.510 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.512 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.513 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.513 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.517 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.517 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.519 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.520 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.521 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.524 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.525 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.532 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.542 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.544 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.545 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.545 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.549 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.556 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.616 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.616 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.617 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.617 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.617 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.621 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.622 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.622 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.622 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.624 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.626 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.627 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.628 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.628 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.628 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.632 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.632 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.638 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.675 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.677 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.677 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.677 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.681 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.687 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.715 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.716 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.716 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.716 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.720 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.727 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.756 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.847 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.847 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.863 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.863 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.863 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/simple_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.874 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.875 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.942 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.032 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.043 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.043 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.069 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.069 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.069 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/dictionary_loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.081 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.081 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.112 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.128 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.129 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.130 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.131 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.131 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/fse_read_ncount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.142 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.142 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.192 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.209 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.209 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.232 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.232 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.232 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/simple_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.243 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.243 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.255 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.288 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.288 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.293 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.293 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.293 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/huf_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.304 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.305 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.324 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.353 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.353 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.372 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.373 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.373 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/raw_dictionary_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.385 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.385 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.399 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.429 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.430 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.455 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.455 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.455 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/dictionary_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.467 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.468 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.468 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.507 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.507 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.527 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.532 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.532 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.532 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/stream_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.543 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.543 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.571 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.571 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.593 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.594 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.594 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/block_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.605 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.605 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.633 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.633 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.655 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.656 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.656 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/sequence_compression_api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.668 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.668 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:15.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:18.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.728 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.730 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.730 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.731 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.734 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.741 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.866 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.877 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.881 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.882 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.882 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.886 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.892 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.955 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.955 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.955 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.956 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.956 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.956 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.960 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.961 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.961 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.961 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/simple_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.967 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.974 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.974 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.029 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.031 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.032 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.033 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.037 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.042 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.043 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.147 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.147 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.169 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.169 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.169 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/dictionary_stream_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.176 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.179 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.180 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.180 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.180 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.181 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.184 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.190 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.247 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.247 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.247 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.248 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.251 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.257 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.283 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.289 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.290 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.291 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.294 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.301 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.325 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.330 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.331 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.332 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.336 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.342 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.455 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.458 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.458 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.459 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.463 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.469 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.488 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.491 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.492 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.492 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.497 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.502 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:21.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.170 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.236 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.270 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.270 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.290 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.290 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.290 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/generate_sequences.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.295 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.302 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.302 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.337 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.337 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.357 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.357 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.357 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/dictionary_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.369 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.369 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.387 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.398 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.398 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.413 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.413 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.413 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/decompress_cross_format.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.424 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.425 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.448 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.492 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.492 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.515 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.515 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.515 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/stream_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.527 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.529 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.529 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.559 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.559 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.577 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.577 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.577 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.589 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.589 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.636 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.636 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.664 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.665 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.665 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/seekable_roundtrip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.674 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.675 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.676 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.676 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.768 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.768 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.775 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.775 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.777 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.777 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.777 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/huf_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.780 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.780 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.780 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/block_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.788 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.788 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.792 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.792 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:23.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.763 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.766 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.766 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.766 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.770 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.776 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.908 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.956 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.961 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.961 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.962 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.966 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.971 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:24.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.014 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.014 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.017 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.017 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.017 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/zstd_frame_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.028 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.029 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.113 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.204 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.204 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.220 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.220 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.221 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/simple_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.232 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.233 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:26.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.101 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.104 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.105 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.105 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.109 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.115 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.184 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.187 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.188 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.188 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.193 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.199 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.200 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.203 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.203 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.204 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.208 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.214 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.260 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.336 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.339 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.340 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.340 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.344 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.344 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.345 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.351 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.368 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.368 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.368 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/dictionary_loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.372 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.376 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.377 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.377 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.380 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.380 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.381 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.387 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.391 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.469 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.482 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.482 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.484 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.484 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.484 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/fse_read_ncount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.490 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.495 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.496 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.496 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.497 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.497 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.501 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.507 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.554 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.554 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.572 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.572 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.573 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/simple_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.577 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.578 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.578 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.578 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.582 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.584 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.584 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.588 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.610 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.611 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.625 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.626 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.627 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.627 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.631 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.638 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.695 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.695 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.707 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.707 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.712 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.712 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.712 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/huf_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.714 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.714 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.714 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/block_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.724 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.724 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.725 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.726 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.726 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.789 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.817 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.817 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.836 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.837 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.837 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/raw_dictionary_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.848 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.849 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.854 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.891 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.891 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.916 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.917 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.917 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/dictionary_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.928 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.928 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.958 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.958 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.978 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.978 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.978 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/sequence_compression_api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.989 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.989 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.843 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.843 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.843 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.843 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.848 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.854 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.960 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.962 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.963 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.963 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.963 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.967 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.973 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:29.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.059 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.059 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.084 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.084 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.084 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/stream_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.095 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.096 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.104 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.201 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.202 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.222 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.222 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.222 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/dictionary_stream_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.233 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.233 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:30.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:32.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.187 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.191 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.192 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.193 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.196 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.202 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.373 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.373 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.373 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.373 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.378 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.385 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.418 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.420 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.421 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.422 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.426 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.432 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.510 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.511 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.511 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.511 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.515 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.520 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.524 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.526 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.527 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.528 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.531 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.537 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.700 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.703 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.703 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.704 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.707 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.713 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.750 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.754 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.755 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.755 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.759 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.765 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.802 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.805 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.805 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.806 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.809 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.815 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.809 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.813 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.814 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.814 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.818 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.824 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.948 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.953 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.953 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.954 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.958 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:34.963 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:48.794 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:48.795 INFO project_profile - __init__: Creating merged profile of 42 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:48.796 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:48.798 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:48.819 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:15.991 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:16.793 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:16.794 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:16.842 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/generate_sequences.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:16.842 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:16.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:16.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:16.976 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:16.987 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:16.988 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/simple_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:16.988 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.072 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.083 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.084 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/block_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.084 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.101 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.101 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.102 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.112 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.113 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/dictionary_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.113 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.224 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.234 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.235 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/seekable_roundtrip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.235 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.429 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.439 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.440 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/stream_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.440 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.538 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.548 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.548 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/decompress_dstSize_tooSmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.548 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.702 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.703 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.706 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.716 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.716 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/decompress_cross_format.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.716 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.812 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.814 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.825 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.825 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/zstd_frame_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.825 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.829 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.840 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.840 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/huf_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.840 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.883 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.893 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.893 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/simple_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.893 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.969 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.978 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.979 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/dictionary_loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:17.979 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.141 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.150 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.151 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/simple_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.151 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.274 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.275 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fse_read_ncount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.275 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.278 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.278 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.278 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.288 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.289 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/huf_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.289 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.297 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.308 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.308 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/sequence_compression_api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.309 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.428 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.439 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.440 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/raw_dictionary_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.440 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.553 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.564 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.564 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/dictionary_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.564 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.717 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.720 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.730 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.731 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/stream_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.731 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.893 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.896 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.907 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.907 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/block_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:18.907 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.016 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.018 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.028 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.029 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/simple_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.029 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.108 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.111 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.121 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.121 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/dictionary_stream_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.121 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.291 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.301 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.302 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/generate_sequences.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.302 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.427 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.438 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.439 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/dictionary_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.439 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.553 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.564 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.565 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/decompress_cross_format.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.565 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.673 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.683 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.684 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/stream_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.684 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.783 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.794 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.795 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/decompress_dstSize_tooSmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.795 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.945 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.948 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.959 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.960 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/block_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.960 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.977 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.977 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.978 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.989 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.989 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/huf_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:19.989 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.032 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.032 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.033 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.044 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.044 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/seekable_roundtrip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.045 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.233 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.237 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.248 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.248 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/zstd_frame_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.248 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.253 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.263 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.264 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/simple_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.264 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.338 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.339 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.341 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.351 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.351 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/dictionary_loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.351 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.509 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.514 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.524 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.524 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fse_read_ncount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.524 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.527 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.537 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.538 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/simple_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.538 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.649 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.660 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.660 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/huf_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.660 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.669 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.679 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.680 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/block_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.680 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.791 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.802 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.802 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/stream_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.802 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.966 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.976 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.976 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/dictionary_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:20.976 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.132 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.142 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.143 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/sequence_compression_api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.143 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.256 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.259 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.269 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.270 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/raw_dictionary_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.270 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.381 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.392 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.393 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/dictionary_stream_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.393 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.565 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:21.576 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.301 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/examples/dictionary_decompression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/examples/multiple_simple_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/OptionsTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/RoundTripTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/tests/longmatch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/RangeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/fitblk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/tests/roundTripCrash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/tests/seqgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/tests/loremOut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/tests/poolTests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/examples/simple_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/PzstdTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/tests/zstreamtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_memory_usage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/tests/external_matchfinder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_compression_thread_pool.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/tests/paramgrill.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/static_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/fitblk_original.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/BufferTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_decompression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/tests/seekable_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_data_producer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/tests/legacy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/zstd_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/tests/invalidDictionaries.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/examples/simple_decompression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.302 INFO analysis - extract_tests_from_directories: /src/zstd/tests/decodecorpus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.303 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.303 INFO analysis - extract_tests_from_directories: /src/zstd/tests/largeDictionary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.303 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.303 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/zwrapbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.303 INFO analysis - extract_tests_from_directories: /src/zstd/tests/datagencli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.303 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/example_original.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.303 INFO analysis - extract_tests_from_directories: /src/zstd/examples/multiple_streaming_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.303 INFO analysis - extract_tests_from_directories: /src/zstd/tests/checkTag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.303 INFO analysis - extract_tests_from_directories: /src/zstd/examples/dictionary_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.303 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/method.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.303 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.303 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.303 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_processing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.303 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.303 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fullbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:22.303 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/result.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- zstd_frame_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- block_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- decompress_dstSize_tooSmall
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- simple_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- decompress_cross_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- huf_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- stream_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- generate_sequences
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- fse_read_ncount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- seekable_roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- huf_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- dictionary_loader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- simple_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- simple_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.038 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- raw_dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.038 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- sequence_compression_api
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.038 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- dictionary_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.038 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- block_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.038 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- dictionary_stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.038 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.038 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.038 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.038 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.039 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.048 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:23.485 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:24.234 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": block_decompress_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": block_round_trip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_dstSize_tooSmall_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_decompress_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_round_trip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fse_read_ncount_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-block_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-block_decompress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-block_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-block_round_trip.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_cross_format.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_cross_format.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_dstSize_tooSmall.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_dstSize_tooSmall.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_decompress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_loader.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_loader.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_round_trip.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_stream_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_stream_round_trip.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fse_read_ncount.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fse_read_ncount.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-generate_sequences.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-generate_sequences.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-huf_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-huf_decompress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-huf_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-huf_round_trip.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-raw_dictionary_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-raw_dictionary_round_trip.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-seekable_roundtrip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-seekable_roundtrip.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-sequence_compression_api.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-sequence_compression_api.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-simple_compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-simple_compress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-simple_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-simple_decompress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-simple_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-simple_round_trip.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-stream_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-stream_decompress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-stream_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-stream_round_trip.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zstd_frame_info.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zstd_frame_info.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": huf_decompress_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": huf_round_trip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": raw_dictionary_round_trip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": seekable_roundtrip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": sequence_compression_api_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": simple_compress_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": simple_decompress_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": simple_round_trip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": stream_decompress_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": zstd_frame_info_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/diagnose_corruption/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/gen_html/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/gen_html/gen_html.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/largeNbDicts/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/largeNbDicts/largeNbDicts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/decompress_sources.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/linux_zstd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/mem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_common_module.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_compress_module.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_decompress_module.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_deps.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/compiler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/errno.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/kernel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/limits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/math64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/module.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/printk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/swab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/unaligned.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/xxhash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/zstd_edist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/zstd_edist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/ErrorHolder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Logging.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Options.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Options.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Pzstd.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Pzstd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/SkippableFrame.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/SkippableFrame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/OptionsTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/PzstdTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/RoundTrip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/RoundTripTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/FileSystem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Likely.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Portability.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ResourcePool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ScopeGuard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ThreadPool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/WorkQueue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/recovery/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/recovery/recover_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstd_seekable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstdseek_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstdseek_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/parallel_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/parallel_processing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seqBench/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seqBench/seqBench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/harness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/dictionary_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/dictionary_decompression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/multiple_simple_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/multiple_streaming_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/simple_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/simple_decompression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_compression_thread_pool.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_decompression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_memory_usage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/zdict.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/zstd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/zstd_errors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/allocations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/bits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/bitstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/compiler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/debug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/debug.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/entropy_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/error_private.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/error_private.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/fse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/fse_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/huf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/mem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/pool.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/pool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/portability_macros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/threading.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/threading.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/xxhash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/xxhash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_deps.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_trace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/clevels.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/fse_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/hist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/huf_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_literals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_literals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_sequences.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_sequences.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_superblock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_superblock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_cwksp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_double_fast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_double_fast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_fast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_fast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_lazy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_lazy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm_geartab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_opt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_opt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_preSplit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_preSplit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstdmt_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstdmt_compress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/huf_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_ddict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_ddict.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_block.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_block.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/cover.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/cover.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/divsufsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/divsufsort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/fastcover.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/zdict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_legacy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v01.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v01.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v02.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v02.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v03.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v03.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v04.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v04.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v05.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v05.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v06.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v06.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v07.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v07.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchfn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchfn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchzstd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchzstd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/datagen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/datagen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/dibio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/dibio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_asyncio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_asyncio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/lorem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/lorem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/timefn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/timefn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli_trace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli_trace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/windres/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/windres/verrsrc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/checkTag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/datagencli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/decodecorpus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/external_matchfinder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/external_matchfinder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fullbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/invalidDictionaries.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/largeDictionary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/legacy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/longmatch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/loremOut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/loremOut.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/paramgrill.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/poolTests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/roundTripCrash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/seqgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/seqgen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/zstreamtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/block_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/block_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/decompress_cross_format.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_stream_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fse_read_ncount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/generate_sequences.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/huf_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/huf_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/raw_dictionary_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/regression_driver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seekable_roundtrip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/sequence_compression_api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/stream_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/stream_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_frame_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/data.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/levels.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/method.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/method.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/result.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/result.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzclose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzcompatibility.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzguts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzwrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/example_original.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/fitblk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/fitblk_original.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/zwrapbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-block_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-block_decompress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-block_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-block_round_trip.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_cross_format.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_cross_format.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_dstSize_tooSmall.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_dstSize_tooSmall.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dictionary_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dictionary_decompress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dictionary_loader.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dictionary_loader.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dictionary_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dictionary_round_trip.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dictionary_stream_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dictionary_stream_round_trip.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fse_read_ncount.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fse_read_ncount.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-generate_sequences.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-generate_sequences.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-huf_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-huf_decompress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-huf_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-huf_round_trip.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-raw_dictionary_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-raw_dictionary_round_trip.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-seekable_roundtrip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-seekable_roundtrip.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-sequence_compression_api.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-sequence_compression_api.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-simple_compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-simple_compress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-simple_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-simple_decompress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-simple_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-simple_round_trip.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-stream_decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-stream_decompress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-stream_round_trip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-stream_round_trip.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zstd_frame_info.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zstd_frame_info.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/diagnose_corruption/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/gen_html/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/gen_html/gen_html.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/largeNbDicts/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/largeNbDicts/largeNbDicts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/decompress_sources.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/linux_zstd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/mem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/zstd_common_module.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/zstd_compress_module.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/zstd_decompress_module.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/zstd_deps.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/static_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/compiler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/errno.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/kernel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/limits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/math64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/module.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/printk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/swab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/unaligned.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/xxhash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/match_finders/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/match_finders/zstd_edist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/match_finders/zstd_edist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/ErrorHolder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/Logging.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/Options.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/Options.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/Pzstd.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/Pzstd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/SkippableFrame.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/SkippableFrame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/test/OptionsTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/test/PzstdTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/test/RoundTrip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/test/RoundTripTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/Buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/FileSystem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/Likely.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/Portability.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/Range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/ResourcePool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/ScopeGuard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/ThreadPool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/WorkQueue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/recovery/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/recovery/recover_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/zstd_seekable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/zstdseek_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/zstdseek_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seqBench/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seqBench/seqBench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/doc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/doc/educational_decoder/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/doc/educational_decoder/harness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/doc/educational_decoder/zstd_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/doc/educational_decoder/zstd_decompress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/dictionary_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/dictionary_decompression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/multiple_simple_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/multiple_streaming_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/simple_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/simple_decompression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/streaming_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/streaming_compression_thread_pool.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/streaming_decompression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/streaming_memory_usage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/zdict.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/zstd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/zstd_errors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/allocations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/bits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/bitstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/compiler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/debug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/debug.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/entropy_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/error_private.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/error_private.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/fse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/fse_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/huf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/mem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/pool.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/pool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/portability_macros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/threading.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/threading.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/xxhash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/xxhash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_deps.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_trace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/clevels.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/fse_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/hist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/huf_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_literals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_literals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_sequences.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_sequences.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_superblock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_superblock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_cwksp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_double_fast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_double_fast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_fast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_fast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_lazy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_lazy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_ldm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_ldm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_ldm_geartab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_opt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_opt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_preSplit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_preSplit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstdmt_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstdmt_compress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/huf_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_ddict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_ddict.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress_block.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress_block.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/deprecated/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/deprecated/zbuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/deprecated/zbuff_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/deprecated/zbuff_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/deprecated/zbuff_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/cover.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/cover.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/divsufsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/divsufsort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/fastcover.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/zdict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_legacy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v01.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v01.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v02.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v02.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v03.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v03.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v04.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v04.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v05.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v05.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v06.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v06.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v07.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v07.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/benchfn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/benchfn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/benchzstd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/benchzstd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/datagen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/datagen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/dibio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/dibio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio_asyncio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio_asyncio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/lorem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/lorem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/timefn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/timefn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/zstdcli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/zstdcli_trace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/zstdcli_trace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/windres/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/windres/verrsrc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/checkTag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/datagencli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/decodecorpus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/external_matchfinder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/external_matchfinder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fullbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/invalidDictionaries.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/largeDictionary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/legacy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/longmatch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/loremOut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/loremOut.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/paramgrill.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/poolTests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/roundTripCrash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/seqgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/seqgen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/zstreamtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/block_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/block_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/decompress_cross_format.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_stream_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fse_read_ncount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_data_producer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_data_producer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/generate_sequences.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/huf_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/huf_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/raw_dictionary_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/regression_driver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/seekable_roundtrip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/sequence_compression_api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/simple_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/simple_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/simple_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/stream_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/stream_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/zstd_frame_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/zstd_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/zstd_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/data.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/levels.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/method.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/method.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/result.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/result.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzclose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzcompatibility.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzguts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzwrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/zstd_zlibwrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/zstd_zlibwrapper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/example_original.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/fitblk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/fitblk_original.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/zwrapbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 471,318,165 bytes received 14,206 bytes 314,221,580.67 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 471,149,946 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd tests/fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j seedcorpora
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-07-10 10:27:28-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.112.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... --2025-07-10 10:27:28-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.112.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.114.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-07-10 10:27:28-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... --2025-07-10 10:27:28-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.114.4
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... --2025-07-10 10:27:28-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... 140.82.113.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... --2025-07-10 10:27:28-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... --2025-07-10 10:27:28-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... 140.82.112.3
Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.114.3Connecting to github.com (github.com)|140.82.112.3|:443...
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.112.4
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.113.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... --2025-07-10 10:27:28-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.4
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... --2025-07-10 10:27:28-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.4--2025-07-10 10:27:28-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... 140.82.114.4
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-07-10 10:27:28-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... --2025-07-10 10:27:28-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... 140.82.114.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-07-10 10:27:28-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.112.4
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... Resolving github.com (github.com)... --2025-07-10 10:27:28-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... 140.82.114.4
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... --2025-07-10 10:27:28-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.112.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.4
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.113.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.4
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.114.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.114.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found
Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=52bc0707169976de2b050cfc1c634dca883857caf43854fc92f80febf228fc3a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following]
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=52bc0707169976de2b050cfc1c634dca883857caf43854fc92f80febf228fc3a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found
Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=0d34a01a667b395e38b785d217170695d06b90d035fc1dd3930c2805180341df&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following]
Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ...--2025-07-10 10:27:28-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=0d34a01a667b395e38b785d217170695d06b90d035fc1dd3930c2805180341df&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found
Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=0af12b7adbd943960b9f9c5c6cf7d74b8d77d22f16c8e9a854077cf8b0dbb9ed&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following]
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=0af12b7adbd943960b9f9c5c6cf7d74b8d77d22f16c8e9a854077cf8b0dbb9ed&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found
Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=ded64a2a51c427f31337a9e335f023a83c3c9bbb1620e473add656d62dc21791&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following]
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=ded64a2a51c427f31337a9e335f023a83c3c9bbb1620e473add656d62dc21791&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.110.133, 185.199.111.133, 185.199.109.133, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 302 Found
Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found
Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=35f595c8a223515f1ea5cc353e3ae76eac9688e4d34def9ef99c2f6f5691acc4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following]
Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=7e59b89740174f33cd429ad48344935c63966705aad93775e56f7c25c5c74eb8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following]
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=35f595c8a223515f1ea5cc353e3ae76eac9688e4d34def9ef99c2f6f5691acc4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... --2025-07-10 10:27:28-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=7e59b89740174f33cd429ad48344935c63966705aad93775e56f7c25c5c74eb8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found
Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=ed5015da659be74bfde134422f5e6d19322e22c57ba323ea1436484eb76d03ba&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following]
Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=ed5015da659be74bfde134422f5e6d19322e22c57ba323ea1436484eb76d03ba&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found
Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=64a5a1820e855f4dde2423e98a64d11c0ab00412d554b9a2b0c3ef8c8c098cda&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following]
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=64a5a1820e855f4dde2423e98a64d11c0ab00412d554b9a2b0c3ef8c8c098cda&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found
Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=fb17fe9b845e8d1e842af713e7f9a0d9a13fb8f6be519cca84f8790143ed903c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following]
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=fb17fe9b845e8d1e842af713e7f9a0d9a13fb8f6be519cca84f8790143ed903c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream
Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.111.133, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.109.133, 185.199.111.133, 185.199.110.133, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found
Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=b33e0815f2b66e6cbf832e3f396ebab84bd31b9db75100fccdb50e1e7844004d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following]
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=b33e0815f2b66e6cbf832e3f396ebab84bd31b9db75100fccdb50e1e7844004d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.110.133, 185.199.108.133, 185.199.109.133, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 185.199.109.133, 185.199.111.133, 185.199.110.133, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 302 Found
Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=106059969263c3de15e6d3cfe6b57ce7864069c1ab91d28fb4656b3ff2fb44ce&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following]
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=106059969263c3de15e6d3cfe6b57ce7864069c1ab91d28fb4656b3ff2fb44ce&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found
Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=6dfd0110e056076e8f7b73a77beaf2f3b78c54bb3a6d73da48849da439344e62&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following]
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=6dfd0110e056076e8f7b73a77beaf2f3b78c54bb3a6d73da48849da439344e62&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.111.133, 185.199.109.133, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found
Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=9a7be55f2ddc4a986b34858bbc546566ba823e3965417ae7c5b88448447c7c3a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following]
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=9a7be55f2ddc4a986b34858bbc546566ba823e3965417ae7c5b88448447c7c3a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.111.133, 185.199.109.133, 185.199.110.133, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found
Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=1afa63bbb11d5bd777e50eb5af4ccd270c4172d8d1aa3e458069a0faf4b2dcf2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following]
Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found
Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=9b80fe83de6a21636576585745d834f3a39014d3adb70f61a9c2508c2130cbb3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following]
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=1afa63bbb11d5bd777e50eb5af4ccd270c4172d8d1aa3e458069a0faf4b2dcf2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... --2025-07-10 10:27:28-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=9b80fe83de6a21636576585745d834f3a39014d3adb70f61a9c2508c2130cbb3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream
Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=ec7686da5f7598f55b0fcef25b405de4f14602113efabb417d6d3f8a9a7cd334&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following]
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=ec7686da5f7598f55b0fcef25b405de4f14602113efabb417d6d3f8a9a7cd334&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.110.133, 185.199.109.133, 185.199.108.133, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.110.133, 185.199.109.133, 185.199.111.133, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 302 Found
Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=3ecf9a3e4b679dc8cbd3aea9d7c3b06f9727f14f00d6536e15c27a0fe165c9da&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following]
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=3ecf9a3e4b679dc8cbd3aea9d7c3b06f9727f14f00d6536e15c27a0fe165c9da&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found
Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=d74ab816cb07075bb5b27d9ed2c5dd4db80e76eb1d860a04d581453bd92a3717&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following]
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=d74ab816cb07075bb5b27d9ed2c5dd4db80e76eb1d860a04d581453bd92a3717&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found
Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=3aedc01e68d0b35d70bc4f03787ca7f72e22a2072147af62d0926d536d066253&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following]
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:28-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102728Z&X-Amz-Expires=1800&X-Amz-Signature=3aedc01e68d0b35d70bc4f03787ca7f72e22a2072147af62d0926d536d066253&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.111.133, 185.199.108.133, 185.199.110.133, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found
Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102729Z&X-Amz-Expires=1800&X-Amz-Signature=516f231c94ee65f56b9b279d7da31a196fb0317a9b8170335384240fc4da8208&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following]
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:29-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102729Z&X-Amz-Expires=1800&X-Amz-Signature=516f231c94ee65f56b9b279d7da31a196fb0317a9b8170335384240fc4da8208&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 103490444 (99M) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/d 0%[ ] 0 --.-KB/s HTTP request sent, awaiting response... 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 379379 (370K) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip'
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 2652648 (2.5M)
Step #6 - "compile-libfuzzer-introspector-x86_64": [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip'
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/s 0%[ ] 0 --.-KB/s
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/z 0%[ ] 0 --.-KB/s
corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.04s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:29 (9.50 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 3043545 (2.9M) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/d 0%[ ] 0 --.-KB/s 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 161669 (158K) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/h 0%[ ] 0 --.-KB/s 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 185686491 (177M) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/s 0%[ ] 0 --.-KB/s 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 20811769 (20M) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/s 0%[ ] 0 --.-KB/s 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 985271 (962K) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/b 0%[ ] 0 --.-KB/s 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 997077 (974K) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/s 0%[ ] 0 --.-KB/s 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 11208398 (11M) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/d 0%[ ] 0 --.-KB/s 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 14873750 (14M) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/s 0%[ ] 0 --.-KB/s 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 65928414 (63M) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/b 0%[ ] 0 --.-KB/s 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 103490444 (99M) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/s 0%[ ] 0 --.-KB/s
corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:29 (35.5 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 35526244 (34M) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/g 0%[ ] 0 --.-KB/s 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 16940 (17K) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/f 0%[ ] 0 --.-KB/s
corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.002s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:29 (9.13 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.03s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:29 (6.00 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 244041 (238K) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/d 0%[ ] 0 --.-KB/s 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 857229 (837K) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/h 0%[ ] 0 --.-KB/s 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 89617111 (85M) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/r 0%[ ] 0 --.-KB/s 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 117184521 (112M) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/d 0%[ ] 0 --.-KB/s 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 213270332 (203M) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/d 0%[ ] 0 --.-KB/s
corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:29 (17.9 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:29 (8.34 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:29 (18.3 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:29 (40.2 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:29 (14.9 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found
Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102729Z&X-Amz-Expires=1800&X-Amz-Signature=36f782c7a7494e183ee1a1dcbad1dcaa242e0c4ddafe588d2b816710bf17878f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following]
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-10 10:27:29-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250710%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250710T102729Z&X-Amz-Expires=1800&X-Amz-Signature=36f782c7a7494e183ee1a1dcbad1dcaa242e0c4ddafe588d2b816710bf17878f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443...
corpora/di 29%[====> ] 28.99M 145MB/s connected.
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:29 (81.5 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/simple_deco 100%[===================>] 19.85M --.-KB/s in 0.1s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:29 (134 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response...
corpora/stream_deco 100%[===================>] 14.18M 81.7MB/s in 0.2s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:29 (81.7 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/si 13%[=> ] 24.27M 121MB/s
corpora/bl 26%[====> ] 16.85M 84.0MB/s
corpora/st 14%[=> ] 14.66M 73.0MB/s
corpora/ge 56%[==========> ] 19.14M 95.7MB/s
corpora/ra 12%[=> ] 10.90M 54.5MB/s
corpora/di 8%[> ] 9.97M 49.7MB/s
corpora/di 1%[ ] 3.79M 18.7MB/s 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 141065863 (135M) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/s 0%[ ] 0 --.-KB/s
corpora/generate_se 100%[===================>] 33.88M 115MB/s in 0.3s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:29 (115 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/dic 64%[===========> ] 63.57M 159MB/s
corpora/sim 39%[======> ] 69.27M 173MB/s
corpora/blo 75%[==============> ] 47.54M 119MB/s
corpora/str 37%[======> ] 37.01M 92.3MB/s
corpora/raw 31%[=====> ] 26.76M 66.9MB/s
corpora/dic 22%[===> ] 24.80M 61.9MB/s
corpora/dic 3%[ ] 6.96M 17.2MB/s
corpora/si 23%[===> ] 31.14M 156MB/s
corpora/block_round 100%[===================>] 62.87M 126MB/s in 0.5s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:29 (126 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/dictionary_ 100%[===================>] 98.70M 167MB/s in 0.6s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:29 (167 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/simp 63%[===========> ] 113.00M 188MB/s
corpora/stre 60%[===========> ] 59.71M 99.1MB/s
corpora/raw_ 50%[=========> ] 42.97M 71.5MB/s
corpora/dict 35%[======> ] 39.86M 66.3MB/s
corpora/dict 5%[> ] 10.36M 17.1MB/s
corpora/sim 59%[==========> ] 80.25M 201MB/s
corpora/simpl 90%[=================> ] 160.38M 200MB/s
corpora/strea 83%[===============> ] 82.86M 103MB/s
corpora/raw_d 69%[============> ] 59.67M 74.5MB/s
corpora/dicti 49%[========> ] 55.22M 68.9MB/s
corpora/dicti 6%[> ] 14.02M 17.4MB/s
corpora/simple_comp 100%[===================>] 177.08M 202MB/s in 0.9s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:30 (202 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/simp 95%[==================> ] 128.87M 215MB/s
corpora/simple_roun 100%[===================>] 134.53M 216MB/s in 0.6s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:30 (216 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/stream_roun 100%[===================>] 98.70M 106MB/s in 0.9s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:30 (106 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/raw_di 90%[=================> ] 77.15M 77.1MB/s
corpora/dictio 64%[===========> ] 71.55M 71.4MB/s
corpora/dictio 8%[> ] 17.90M 17.8MB/s
corpora/raw_diction 100%[===================>] 85.46M 78.0MB/s in 1.1s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:30 (78.0 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/diction 78%[==============> ] 87.93M 73.2MB/s
corpora/diction 10%[=> ] 21.99M 18.2MB/s
corpora/dictiona 93%[=================> ] 104.32M 74.4MB/s
corpora/dictiona 12%[=> ] 26.35M 18.7MB/s
corpora/dictionary_ 100%[===================>] 111.76M 75.2MB/s in 1.5s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:30 (75.2 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
corpora/dictionar 15%[==> ] 30.96M 19.2MB/s
corpora/dictionary 17%[==> ] 35.59M 19.6MB/s
corpora/dictionary_ 19%[==> ] 40.67M 20.2MB/s
orpora/dictionary_r 22%[===> ] 45.78M 20.7MB/s
rpora/dictionary_ro 25%[====> ] 51.26M 21.2MB/s
pora/dictionary_rou 28%[====> ] 56.95M 21.8MB/s
ora/dictionary_roun 30%[=====> ] 62.64M 22.2MB/s
ra/dictionary_round 33%[=====> ] 68.65M 22.8MB/s eta 6s
a/dictionary_round_ 36%[======> ] 74.88M 23.5MB/s eta 6s
/dictionary_round_t 40%[=======> ] 81.49M 24.4MB/s eta 6s
dictionary_round_tr 43%[=======> ] 88.32M 25.9MB/s eta 6s
ictionary_round_tri 46%[========> ] 95.18M 26.8MB/s eta 6s
ctionary_round_trip 50%[=========> ] 102.11M 27.7MB/s eta 4s
tionary_round_trip_ 53%[=========> ] 109.50M 28.7MB/s eta 4s
ionary_round_trip_s 57%[==========> ] 117.23M 30.0MB/s eta 4s
onary_round_trip_se 61%[===========> ] 125.16M 31.0MB/s eta 4s
nary_round_trip_see 65%[============> ] 133.16M 32.0MB/s eta 4s
ary_round_trip_seed 69%[============> ] 141.05M 33.2MB/s eta 2s
ry_round_trip_seed_ 73%[=============> ] 149.51M 34.2MB/s eta 2s
y_round_trip_seed_c 77%[==============> ] 158.50M 35.2MB/s eta 2s
_round_trip_seed_co 82%[===============> ] 167.55M 36.6MB/s eta 2s
round_trip_seed_cor 86%[================> ] 176.51M 37.5MB/s eta 2s
ound_trip_seed_corp 90%[=================> ] 184.32M 38.1MB/s eta 1s
und_trip_seed_corpu 95%[==================> ] 193.47M 39.3MB/s eta 1s
corpora/dictionary_ 100%[===================>] 203.39M 40.4MB/s in 6.4s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:35 (31.7 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": + ./fuzz.py build all
Step #6 - "compile-libfuzzer-introspector-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated
Step #6 - "compile-libfuzzer-introspector-x86_64": LDFLAGS=
Step #6 - "compile-libfuzzer-introspector-x86_64": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Cleaning completed
Step #6 - "compile-libfuzzer-introspector-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mstream_round_trip.c:66:9: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 66 | int maxBlockSize;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1msimple_round_trip.c:145:18: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 145 | size_t const rBufSize = size;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mstream_round_trip.c:159:12: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 159 | size_t neededBufSize;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mblock_round_trip.c:62:26: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mdictionary_round_trip.c:116:26: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mdictionary_decompress.c:33:26: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [1msimple_compress.c:35:26: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mraw_dictionary_round_trip.c:76:26: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mllvm-ar: [0;1;35mwarning: [0mcreating libregression.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mdictionary_stream_round_trip.c:194:22: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 194 | size_t const rSize =[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mdictionary_stream_round_trip.c:152:12: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 152 | size_t neededBufSize;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1[1m warningdictionary_loader.c generated:.
Step #6 - "compile-libfuzzer-introspector-x86_64": 42:18: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 42 | size_t const compressedSize = ZSTD_compress2([0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mdictionary_loader.c:62:18: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | size_t const resultSize = ZSTD_decompressDCtx([0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mdictionary_loader.c:72:26: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mdecompress_dstSize_tooSmall.c:36:26: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m3 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mseekable_roundtrip.c:26:18: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mdecompress_cross_format.c:62:22: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx([0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mgenerate_sequences.c:33:10: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mdecompress_cross_format.c:97:22: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 97 | const size_t standardRet = ZSTD_decompressStream(dctx, &standardOut, &standardIn);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mgenerate_sequences.c:77:18: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mgenerate_sequences.c:54:14: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx();[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [1msequence_compression_api.c:340:11: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 340 | void* rBuf;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m3 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mhuf_round_trip.c:68:14: [0m[0;1;35mwarning: [0m[1mmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | uint32_t maxSymbol = 255;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: [0;1;35mwarning: [0m[1mtreating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: [0;1;35mwarning: [0m[1mtreating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Logging next yaml tile to /src/fuzzerLogFile-0-x79e6il0Ss.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Logging next yaml tile to /src/fuzzerLogFile-0-HD1uOnxhQt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Logging next yaml tile to /src/fuzzerLogFile-0-gLzKdOxB9l.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Logging next yaml tile to /src/fuzzerLogFile-0-yXHTipBlR6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Logging next yaml tile to /src/fuzzerLogFile-0-uGdOLsySlE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Logging next yaml tile to /src/fuzzerLogFile-0-aZ5dmo61yH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Logging next yaml tile to /src/fuzzerLogFile-0-wJAoDyKWA3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Logging next yaml tile to /src/fuzzerLogFile-0-4qebivJRsO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Logging next yaml tile to /src/fuzzerLogFile-0-kjyEjdMzwe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Logging next yaml tile to /src/fuzzerLogFile-0-cEBh8yTfrv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Logging next yaml tile to /src/fuzzerLogFile-0-0sU0m2FjmW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Logging next yaml tile to /src/fuzzerLogFile-0-9FIKezys6j.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Logging next yaml tile to /src/fuzzerLogFile-0-k1S7HNaB1e.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Logging next yaml tile to /src/fuzzerLogFile-0-OAjPasLsjx.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:41 : Logging next yaml tile to /src/fuzzerLogFile-0-VEuxNaBsub.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:41 : Logging next yaml tile to /src/fuzzerLogFile-0-4PFP38CYPd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:41 : Logging next yaml tile to /src/fuzzerLogFile-0-1oHsktJ4pY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:41 : Logging next yaml tile to /src/fuzzerLogFile-0-8kobPjQtPH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:41 : Logging next yaml tile to /src/fuzzerLogFile-0-yRQa8An3HN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:41 : Logging next yaml tile to /src/fuzzerLogFile-0-xShru9IAXo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:41 : Logging next yaml tile to /src/fuzzerLogFile-0-2Eb8REopxA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:23 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:23 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:23 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ ./fuzz.py list
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_round_trip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_round_trip.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp stream_round_trip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f stream_round_trip.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp block_round_trip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f block_round_trip.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_decompress /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_decompress.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp stream_decompress /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f stream_decompress.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp block_decompress /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f block_decompress.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_round_trip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_round_trip.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_decompress /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_decompress.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp zstd_frame_info /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f zstd_frame_info.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_compress /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_compress.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_loader /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_loader.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f raw_dictionary_round_trip.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_stream_round_trip.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fse_read_ncount /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f fse_read_ncount.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp sequence_compression_api /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f sequence_compression_api.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp seekable_roundtrip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f seekable_roundtrip.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp huf_round_trip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f huf_round_trip.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp huf_decompress /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f huf_decompress.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp decompress_cross_format /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f decompress_cross_format.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp generate_sequences /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f generate_sequences.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.7.9)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=fd35d4cacce90e083582c485e4cfbaf6a2ac2f82592e70f948ee18dd627aee76
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-_kri7nro/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-uGdOLsySlE.data' and '/src/inspector/fuzzerLogFile-0-uGdOLsySlE.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OAjPasLsjx.data' and '/src/inspector/fuzzerLogFile-0-OAjPasLsjx.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yXHTipBlR6.data' and '/src/inspector/fuzzerLogFile-0-yXHTipBlR6.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kjyEjdMzwe.data' and '/src/inspector/fuzzerLogFile-0-kjyEjdMzwe.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HD1uOnxhQt.data' and '/src/inspector/fuzzerLogFile-0-HD1uOnxhQt.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xShru9IAXo.data' and '/src/inspector/fuzzerLogFile-0-xShru9IAXo.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cEBh8yTfrv.data' and '/src/inspector/fuzzerLogFile-0-cEBh8yTfrv.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4PFP38CYPd.data' and '/src/inspector/fuzzerLogFile-0-4PFP38CYPd.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VEuxNaBsub.data' and '/src/inspector/fuzzerLogFile-0-VEuxNaBsub.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gLzKdOxB9l.data' and '/src/inspector/fuzzerLogFile-0-gLzKdOxB9l.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yRQa8An3HN.data' and '/src/inspector/fuzzerLogFile-0-yRQa8An3HN.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4qebivJRsO.data' and '/src/inspector/fuzzerLogFile-0-4qebivJRsO.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0sU0m2FjmW.data' and '/src/inspector/fuzzerLogFile-0-0sU0m2FjmW.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2Eb8REopxA.data' and '/src/inspector/fuzzerLogFile-0-2Eb8REopxA.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wJAoDyKWA3.data' and '/src/inspector/fuzzerLogFile-0-wJAoDyKWA3.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uGdOLsySlE.data.yaml' and '/src/inspector/fuzzerLogFile-0-uGdOLsySlE.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k1S7HNaB1e.data.yaml' and '/src/inspector/fuzzerLogFile-0-k1S7HNaB1e.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kjyEjdMzwe.data.yaml' and '/src/inspector/fuzzerLogFile-0-kjyEjdMzwe.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x79e6il0Ss.data.yaml' and '/src/inspector/fuzzerLogFile-0-x79e6il0Ss.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yXHTipBlR6.data.yaml' and '/src/inspector/fuzzerLogFile-0-yXHTipBlR6.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0sU0m2FjmW.data.yaml' and '/src/inspector/fuzzerLogFile-0-0sU0m2FjmW.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cEBh8yTfrv.data.yaml' and '/src/inspector/fuzzerLogFile-0-cEBh8yTfrv.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VEuxNaBsub.data.yaml' and '/src/inspector/fuzzerLogFile-0-VEuxNaBsub.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xShru9IAXo.data.yaml' and '/src/inspector/fuzzerLogFile-0-xShru9IAXo.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9FIKezys6j.data.yaml' and '/src/inspector/fuzzerLogFile-0-9FIKezys6j.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HD1uOnxhQt.data.yaml' and '/src/inspector/fuzzerLogFile-0-HD1uOnxhQt.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8kobPjQtPH.data.yaml' and '/src/inspector/fuzzerLogFile-0-8kobPjQtPH.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wJAoDyKWA3.data.yaml' and '/src/inspector/fuzzerLogFile-0-wJAoDyKWA3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OAjPasLsjx.data.yaml' and '/src/inspector/fuzzerLogFile-0-OAjPasLsjx.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aZ5dmo61yH.data.yaml' and '/src/inspector/fuzzerLogFile-0-aZ5dmo61yH.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2Eb8REopxA.data.yaml' and '/src/inspector/fuzzerLogFile-0-2Eb8REopxA.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gLzKdOxB9l.data.yaml' and '/src/inspector/fuzzerLogFile-0-gLzKdOxB9l.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gLzKdOxB9l.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gLzKdOxB9l.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x79e6il0Ss.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-x79e6il0Ss.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4qebivJRsO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4qebivJRsO.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kjyEjdMzwe.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kjyEjdMzwe.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VEuxNaBsub.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VEuxNaBsub.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VEuxNaBsub.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VEuxNaBsub.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HD1uOnxhQt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HD1uOnxhQt.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1oHsktJ4pY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1oHsktJ4pY.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gLzKdOxB9l.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gLzKdOxB9l.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gLzKdOxB9l.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gLzKdOxB9l.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1oHsktJ4pY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1oHsktJ4pY.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VEuxNaBsub.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VEuxNaBsub.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2Eb8REopxA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2Eb8REopxA.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2Eb8REopxA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2Eb8REopxA.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0sU0m2FjmW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0sU0m2FjmW.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HD1uOnxhQt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HD1uOnxhQt.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uGdOLsySlE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-uGdOLsySlE.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yRQa8An3HN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yRQa8An3HN.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OAjPasLsjx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OAjPasLsjx.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cEBh8yTfrv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cEBh8yTfrv.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2Eb8REopxA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2Eb8REopxA.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yXHTipBlR6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yXHTipBlR6.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xShru9IAXo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xShru9IAXo.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wJAoDyKWA3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wJAoDyKWA3.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xShru9IAXo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xShru9IAXo.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OAjPasLsjx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OAjPasLsjx.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9FIKezys6j.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9FIKezys6j.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wJAoDyKWA3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wJAoDyKWA3.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wJAoDyKWA3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wJAoDyKWA3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yRQa8An3HN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yRQa8An3HN.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cEBh8yTfrv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cEBh8yTfrv.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4qebivJRsO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4qebivJRsO.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aZ5dmo61yH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aZ5dmo61yH.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4PFP38CYPd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4PFP38CYPd.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x79e6il0Ss.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-x79e6il0Ss.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8kobPjQtPH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8kobPjQtPH.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aZ5dmo61yH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aZ5dmo61yH.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k1S7HNaB1e.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-k1S7HNaB1e.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0sU0m2FjmW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0sU0m2FjmW.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wJAoDyKWA3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wJAoDyKWA3.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cEBh8yTfrv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cEBh8yTfrv.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HD1uOnxhQt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HD1uOnxhQt.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OAjPasLsjx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OAjPasLsjx.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kjyEjdMzwe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kjyEjdMzwe.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0sU0m2FjmW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0sU0m2FjmW.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8kobPjQtPH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8kobPjQtPH.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yXHTipBlR6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yXHTipBlR6.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k1S7HNaB1e.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-k1S7HNaB1e.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1oHsktJ4pY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1oHsktJ4pY.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k1S7HNaB1e.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-k1S7HNaB1e.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1oHsktJ4pY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1oHsktJ4pY.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x79e6il0Ss.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-x79e6il0Ss.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yXHTipBlR6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yXHTipBlR6.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aZ5dmo61yH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aZ5dmo61yH.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4PFP38CYPd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4PFP38CYPd.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9FIKezys6j.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9FIKezys6j.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2Eb8REopxA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2Eb8REopxA.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.658 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.658 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zstd_frame_info is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.658 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/sequence_compression_api is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.658 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/stream_round_trip is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.659 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/generate_sequences is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.659 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_round_trip is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.659 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_loader is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.659 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_stream_round_trip is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.659 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_compress is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.659 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_round_trip is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.659 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/stream_decompress is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.659 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/seekable_roundtrip is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.659 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_decompress is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.659 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/huf_decompress is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.659 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_cross_format is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.659 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_decompress is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.659 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_round_trip is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.659 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/huf_round_trip is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.660 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/raw_dictionary_round_trip is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.660 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fse_read_ncount is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.660 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_decompress is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.660 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_dstSize_tooSmall is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.660 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.757 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9FIKezys6j
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.848 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yXHTipBlR6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:32.941 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1oHsktJ4pY
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:33.034 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0sU0m2FjmW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:33.129 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uGdOLsySlE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:33.217 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wJAoDyKWA3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:33.309 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8kobPjQtPH
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:33.398 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gLzKdOxB9l
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:33.490 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4PFP38CYPd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:33.578 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aZ5dmo61yH
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:33.669 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2Eb8REopxA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:33.757 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VEuxNaBsub
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:33.853 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-k1S7HNaB1e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:33.941 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4qebivJRsO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.029 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OAjPasLsjx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.118 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cEBh8yTfrv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.206 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HD1uOnxhQt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.292 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kjyEjdMzwe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.381 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-x79e6il0Ss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.468 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xShru9IAXo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.556 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yRQa8An3HN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.694 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zstd_frame_info', 'fuzzer_log_file': 'fuzzerLogFile-0-9FIKezys6j'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/sequence_compression_api', 'fuzzer_log_file': 'fuzzerLogFile-0-yXHTipBlR6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/stream_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-1oHsktJ4pY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/generate_sequences', 'fuzzer_log_file': 'fuzzerLogFile-0-0sU0m2FjmW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-uGdOLsySlE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_loader', 'fuzzer_log_file': 'fuzzerLogFile-0-wJAoDyKWA3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_stream_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-8kobPjQtPH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_compress', 'fuzzer_log_file': 'fuzzerLogFile-0-gLzKdOxB9l'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-4PFP38CYPd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/stream_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-aZ5dmo61yH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/seekable_roundtrip', 'fuzzer_log_file': 'fuzzerLogFile-0-2Eb8REopxA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-VEuxNaBsub'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/huf_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-k1S7HNaB1e'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_cross_format', 'fuzzer_log_file': 'fuzzerLogFile-0-4qebivJRsO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-OAjPasLsjx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-cEBh8yTfrv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/huf_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-HD1uOnxhQt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/raw_dictionary_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-kjyEjdMzwe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fse_read_ncount', 'fuzzer_log_file': 'fuzzerLogFile-0-x79e6il0Ss'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-xShru9IAXo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_dstSize_tooSmall', 'fuzzer_log_file': 'fuzzerLogFile-0-yRQa8An3HN'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.698 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.867 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.867 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.867 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.867 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.872 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.872 INFO data_loader - load_all_profiles: - found 21 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.901 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OAjPasLsjx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.902 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uGdOLsySlE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.903 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OAjPasLsjx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.903 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uGdOLsySlE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.903 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.904 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.903 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yXHTipBlR6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.905 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yXHTipBlR6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.907 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kjyEjdMzwe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.908 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kjyEjdMzwe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.909 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.910 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HD1uOnxhQt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.911 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HD1uOnxhQt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.912 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.914 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xShru9IAXo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.916 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xShru9IAXo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:34.916 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:45.930 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:45.985 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:45.993 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:46.036 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:46.333 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:46.388 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:51.471 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:51.501 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:51.604 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:51.612 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:51.921 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:51.934 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:53.592 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cEBh8yTfrv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:53.593 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cEBh8yTfrv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:53.593 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:54.812 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4PFP38CYPd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:54.813 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4PFP38CYPd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:54.813 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:56.264 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VEuxNaBsub.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:56.265 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VEuxNaBsub.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:56.265 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:58.135 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gLzKdOxB9l.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:58.135 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gLzKdOxB9l.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:58.135 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:59.497 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yRQa8An3HN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:59.497 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yRQa8An3HN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:59.497 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:01.187 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4qebivJRsO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:01.188 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4qebivJRsO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:01.188 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:55.462 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:56.313 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:57.557 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:58.901 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:00.334 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.407 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.820 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.084 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.058 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0sU0m2FjmW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.058 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0sU0m2FjmW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.059 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.478 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.838 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.157 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2Eb8REopxA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.157 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2Eb8REopxA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.157 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.617 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wJAoDyKWA3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.618 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wJAoDyKWA3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.618 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.928 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:09.433 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9FIKezys6j.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:09.433 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9FIKezys6j.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:09.433 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:09.930 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1oHsktJ4pY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:09.931 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1oHsktJ4pY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:09.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:13.340 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8kobPjQtPH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:13.341 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8kobPjQtPH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:13.341 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:33:05.670 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:33:07.012 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:33:07.601 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:33:09.837 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:33:10.371 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:33:11.180 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:33:12.569 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:33:12.853 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aZ5dmo61yH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:33:12.853 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aZ5dmo61yH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:33:12.853 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:33:13.090 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:33:13.556 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:33:15.361 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:33:15.945 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:33:17.335 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-k1S7HNaB1e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:33:17.336 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-k1S7HNaB1e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:33:17.336 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:33:17.848 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-x79e6il0Ss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:33:17.849 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-x79e6il0Ss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:33:17.849 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:33:19.015 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:34:12.497 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:34:16.544 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:34:17.084 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:34:17.997 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:34:22.048 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:34:22.643 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.770 INFO analysis - load_data_files: Found 21 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.770 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.771 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.771 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kjyEjdMzwe.data with fuzzerLogFile-0-kjyEjdMzwe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.771 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yXHTipBlR6.data with fuzzerLogFile-0-yXHTipBlR6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.771 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uGdOLsySlE.data with fuzzerLogFile-0-uGdOLsySlE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.771 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HD1uOnxhQt.data with fuzzerLogFile-0-HD1uOnxhQt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.771 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OAjPasLsjx.data with fuzzerLogFile-0-OAjPasLsjx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.771 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xShru9IAXo.data with fuzzerLogFile-0-xShru9IAXo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.771 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cEBh8yTfrv.data with fuzzerLogFile-0-cEBh8yTfrv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.771 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4PFP38CYPd.data with fuzzerLogFile-0-4PFP38CYPd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.772 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VEuxNaBsub.data with fuzzerLogFile-0-VEuxNaBsub.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.772 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gLzKdOxB9l.data with fuzzerLogFile-0-gLzKdOxB9l.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.772 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yRQa8An3HN.data with fuzzerLogFile-0-yRQa8An3HN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.772 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4qebivJRsO.data with fuzzerLogFile-0-4qebivJRsO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.772 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0sU0m2FjmW.data with fuzzerLogFile-0-0sU0m2FjmW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.772 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2Eb8REopxA.data with fuzzerLogFile-0-2Eb8REopxA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.772 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wJAoDyKWA3.data with fuzzerLogFile-0-wJAoDyKWA3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.772 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9FIKezys6j.data with fuzzerLogFile-0-9FIKezys6j.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.772 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1oHsktJ4pY.data with fuzzerLogFile-0-1oHsktJ4pY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.772 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8kobPjQtPH.data with fuzzerLogFile-0-8kobPjQtPH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.772 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aZ5dmo61yH.data with fuzzerLogFile-0-aZ5dmo61yH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.772 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-k1S7HNaB1e.data with fuzzerLogFile-0-k1S7HNaB1e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.772 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-x79e6il0Ss.data with fuzzerLogFile-0-x79e6il0Ss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.772 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.772 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.940 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.973 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.973 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.981 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.981 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.982 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target raw_dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.984 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.984 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/raw_dictionary_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:07.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.012 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.046 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.047 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.054 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.054 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.054 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target sequence_compression_api
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.056 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.056 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/sequence_compression_api.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.082 INFO fuzzer_profile - accummulate_profile: block_round_trip: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.117 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.117 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.124 INFO fuzzer_profile - accummulate_profile: block_round_trip: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.124 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.124 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.127 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.127 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.158 INFO fuzzer_profile - accummulate_profile: huf_round_trip: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.195 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.195 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.198 INFO fuzzer_profile - accummulate_profile: huf_round_trip: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.198 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.199 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.201 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.201 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.232 INFO fuzzer_profile - accummulate_profile: block_decompress: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.265 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.266 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.266 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.267 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.268 INFO fuzzer_profile - accummulate_profile: block_decompress: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.268 INFO fuzzer_profile - accummulate_profile: block_decompress: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.270 INFO fuzzer_profile - accummulate_profile: block_decompress: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.270 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.270 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.270 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.271 INFO fuzzer_profile - accummulate_profile: huf_round_trip: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.272 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.272 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_decompress.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.306 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.348 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.348 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.352 INFO fuzzer_profile - accummulate_profile: block_decompress: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.352 INFO fuzzer_profile - accummulate_profile: block_decompress: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.353 INFO fuzzer_profile - accummulate_profile: block_decompress: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.353 INFO fuzzer_profile - accummulate_profile: block_decompress: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.356 INFO fuzzer_profile - accummulate_profile: block_decompress: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.357 INFO fuzzer_profile - accummulate_profile: block_decompress: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.359 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.359 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.359 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.362 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.362 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_decompress.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.383 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.418 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.418 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.427 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.427 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.428 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.430 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.430 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.458 INFO fuzzer_profile - accummulate_profile: simple_round_trip: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.493 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.493 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.501 INFO fuzzer_profile - accummulate_profile: simple_round_trip: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.504 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.504 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.537 INFO fuzzer_profile - accummulate_profile: simple_decompress: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.573 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.574 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.576 INFO fuzzer_profile - accummulate_profile: simple_decompress: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.576 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.576 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.580 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.580 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_decompress.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.618 INFO fuzzer_profile - accummulate_profile: simple_compress: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.653 INFO fuzzer_profile - accummulate_profile: simple_compress: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.653 INFO fuzzer_profile - accummulate_profile: simple_compress: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.660 INFO fuzzer_profile - accummulate_profile: simple_compress: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.660 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.660 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.662 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.662 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_compress.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:08.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.485 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.487 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.488 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.488 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.491 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.493 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.496 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.497 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.498 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.499 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.502 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.505 INFO fuzzer_profile - accummulate_profile: block_round_trip: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.622 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.625 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.626 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.626 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.629 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.633 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.705 INFO fuzzer_profile - accummulate_profile: simple_compress: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.706 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.706 INFO fuzzer_profile - accummulate_profile: simple_compress: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.706 INFO fuzzer_profile - accummulate_profile: simple_compress: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.707 INFO fuzzer_profile - accummulate_profile: simple_compress: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.707 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.707 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.707 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.710 INFO fuzzer_profile - accummulate_profile: simple_compress: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.710 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.711 INFO fuzzer_profile - accummulate_profile: simple_compress: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.712 INFO fuzzer_profile - accummulate_profile: simple_decompress: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.722 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.725 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.726 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.727 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.730 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.733 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.745 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.748 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.748 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.749 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.751 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.752 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.754 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.754 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.755 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.756 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.758 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:13.761 INFO fuzzer_profile - accummulate_profile: simple_round_trip: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:14.600 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:14.651 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:14.651 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:14.665 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:14.665 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:14.665 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_dstSize_tooSmall
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:14.669 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:14.669 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_dstSize_tooSmall.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:14.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:14.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:14.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:15.286 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:15.326 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:15.326 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:15.333 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:15.333 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:15.333 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_cross_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:15.335 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:15.335 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_cross_format.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:15.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:15.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:15.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:16.568 INFO fuzzer_profile - accummulate_profile: generate_sequences: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:16.602 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:16.603 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:16.611 INFO fuzzer_profile - accummulate_profile: generate_sequences: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:16.611 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:16.611 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target generate_sequences
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:16.614 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:16.614 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/generate_sequences.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:16.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:16.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:17.152 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:17.187 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:17.188 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:17.202 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:17.202 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:17.203 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target seekable_roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:17.205 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:17.206 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/seekable_roundtrip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:17.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:17.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:19.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:19.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:19.352 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:19.354 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:19.355 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:19.355 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:19.358 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:19.360 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:19.772 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:19.774 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:19.774 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:19.774 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:19.777 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:19.778 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:21.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:21.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:21.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:21.508 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:21.511 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:21.511 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:21.512 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:21.514 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:21.517 INFO fuzzer_profile - accummulate_profile: generate_sequences: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:21.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:22.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:22.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:22.021 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:22.024 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:22.025 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:22.026 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:22.029 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:22.031 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.070 INFO fuzzer_profile - accummulate_profile: dictionary_loader: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.103 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.103 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.111 INFO fuzzer_profile - accummulate_profile: dictionary_loader: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.111 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.111 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_loader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.114 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.114 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_loader.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.433 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.437 INFO fuzzer_profile - accummulate_profile: stream_round_trip: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.465 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.465 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.467 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.467 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.467 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zstd_frame_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.470 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.470 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zstd_frame_info.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.481 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.481 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.490 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.491 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.491 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.491 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.494 INFO fuzzer_profile - accummulate_profile: stream_round_trip: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.494 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.494 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.494 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.495 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.496 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.496 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.912 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.944 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.944 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.952 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.953 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.953 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.955 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.955 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_stream_round_trip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:23.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:24.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:24.292 INFO fuzzer_profile - accummulate_profile: stream_decompress: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:24.334 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:24.334 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:24.341 INFO fuzzer_profile - accummulate_profile: stream_decompress: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:24.341 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:24.341 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:24.343 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:24.343 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_decompress.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:24.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:24.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:24.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.649 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.652 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.653 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.653 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.656 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.658 INFO fuzzer_profile - accummulate_profile: dictionary_loader: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:27.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 4.42k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.142 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.145 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.145 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.146 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.148 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.151 INFO fuzzer_profile - accummulate_profile: stream_round_trip: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.4k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.645 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.648 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.648 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.649 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.651 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.655 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.899 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.901 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.901 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.902 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.904 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:28.906 INFO fuzzer_profile - accummulate_profile: stream_decompress: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:32.303 INFO fuzzer_profile - accummulate_profile: huf_decompress: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:32.378 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:32.379 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:32.384 INFO fuzzer_profile - accummulate_profile: huf_decompress: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:32.384 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:32.385 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:32.390 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:32.390 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_decompress.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:32.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:32.507 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:32.508 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:32.508 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:32.508 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:32.516 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:32.517 INFO fuzzer_profile - accummulate_profile: huf_decompress: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:33.296 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:33.359 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:33.360 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:33.362 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:33.362 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:33.362 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fse_read_ncount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:33.366 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:33.367 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fse_read_ncount.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:33.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:33.379 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:33.380 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:33.380 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:33.380 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:33.386 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:35:33.386 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:36:46.468 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:36:46.469 INFO project_profile - __init__: Creating merged profile of 21 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:36:46.470 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:36:46.473 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:36:46.481 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.865 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.965 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.965 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.965 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.965 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.965 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.965 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.965 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.965 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.965 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.965 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.965 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.965 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.965 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.965 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.965 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.965 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.965 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.965 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.965 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.965 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:255:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:256:603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:258:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:259:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:261:607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:262:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:263:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:264:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:265:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:266:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:267:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:268:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:269:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:270:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:271:617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:272:618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:273:619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:275:620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:276:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:278:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:279:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:281:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:282:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:284:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:285:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:287:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:288:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:290:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:291:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:292:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:293:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:294:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:295:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:296:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:297:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:363:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:364:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:365:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:366:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:367:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:331:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:333:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:336:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:342:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:354:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.966 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:355:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:356:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:413:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:415:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:416:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:417:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:419:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:420:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:422:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:424:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:425:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:426:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:427:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:429:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:430:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:431:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:433:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:434:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:435:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:436:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:437:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:438:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:439:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:440:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:441:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:442:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:443:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:444:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:372:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:373:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:374:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:375:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:376:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:347:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:348:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:349:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:350:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:450:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:451:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:452:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: FSE_isError:31:1089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:222:1102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:223:1103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.967 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:224:1104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:518:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:519:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:520:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:521:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:522:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:523:836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:524:837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:554:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:555:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:556:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:557:854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:558:855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:560:857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:561:858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:562:859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:541:840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:542:841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:543:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:544:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:545:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:547:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:548:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:549:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:177:1265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:178:1266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:179:1267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:180:1268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:181:1269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:183:1271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:184:1272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:185:1273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:188:1274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:190:1277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:191:1278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:193:1280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.968 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:195:1281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:198:1283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:199:1286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:201:1287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:202:1288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:204:1290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:206:1291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:207:1293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:209:1295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:211:1296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:212:1298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:214:1300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:215:1301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:219:1303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:220:1304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:221:1308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:222:1309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:223:1310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:224:1311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:225:1313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:227:1315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:228:1316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:229:1318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:230:1319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:231:1322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:232:1323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:234:1325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:235:1327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:236:1328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:322:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:323:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:324:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:325:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:326:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:327:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:141:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:142:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:143:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:160:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:202:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:203:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:204:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:354:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:355:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:356:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:357:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:358:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.969 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:359:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_32bits:137:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:338:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:339:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:340:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:341:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:342:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:343:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:207:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:208:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:209:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_64bits:138:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:290:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:291:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:292:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:293:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:294:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:295:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:296:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:297:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:197:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:198:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:199:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:311:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:312:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:313:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:300:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:301:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:302:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:303:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:304:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:305:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:306:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:307:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:308:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:217:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:218:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:219:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_isError:36:2429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:217:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:218:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:219:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:220:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:221:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:223:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:225:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:226:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:170:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1311:1786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1312:1787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1315:1790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1316:1791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1318:1792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1319:1793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1320:1794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1321:1795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1322:1796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1323:1799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1324:1800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1325:1803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1327:1804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1328:1806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1329:1807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1268:1767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1269:1768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1270:1769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1271:1770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1272:1771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.971 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1273:1772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:311:2470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:312:2471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:313:2472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:314:2473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:325:2478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:326:2479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:327:2480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:328:2481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:696:2634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:697:2635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:698:2636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:699:2637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:700:2638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:701:2639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:704:2640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:707:2643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:708:2646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:709:2647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:710:2648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:711:2649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:712:2650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:713:2651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:714:2652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:715:2653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:716:2654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:717:2655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:718:2656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:720:2657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:722:2658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:723:2659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:724:2660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:725:2661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:728:2662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:729:2663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:730:2664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:731:2667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:732:2670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:733:2671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:736:2672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:737:2675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:738:2676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:739:2677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:740:2678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:741:2679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:742:2680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:743:2681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:744:2682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:745:2683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:746:2684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:747:2685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:749:2686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:750:2687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:751:2688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:752:2689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:753:2690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:754:2692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:755:2693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:756:2694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:757:2695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:758:2696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:759:2697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:760:2698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:762:2699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:763:2700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:764:2701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:765:2702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:766:2703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:767:2704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:768:2705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:769:2706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:770:2707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:771:2708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:772:2709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:773:2711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:774:2712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:776:2713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:777:2714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2077:2989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2078:2991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2079:2992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2089:2994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2092:2997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2093:2998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2094:2999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2095:3000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2096:3002, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2097:3003, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:136:2581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:137:2582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:138:2585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:140:2587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:141:2588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:142:2590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:144:2591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:145:2592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:146:2593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:147:2594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:148:2595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:149:2596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:151:2597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:152:2598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:153:2599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:154:2600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:155:2601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:156:2602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:157:2603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:158:2604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:159:2605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:160:2606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:161:2607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:162:2608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:163:2609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:164:2610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:166:2611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:167:2613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:168:2614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:169:2615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:170:2616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:171:2617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:173:2618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:174:2619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:175:2620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:176:2621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:177:2622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:179:2623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:180:2624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:181:2625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:182:2626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:183:2627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:184:2628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1237:2751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1238:2752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1256:2753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1257:2754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1258:2755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1259:2756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1260:2757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1261:2760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1262:2761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1263:2762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1264:2763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1265:2764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1266:2765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1268:2766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1269:2767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1270:2768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1271:2769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1272:2770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1273:2773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1275:2774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1276:2775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1277:2776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1285:2777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1286:2778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1287:2779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1288:2780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1289:2781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1290:2782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1291:2783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1295:2784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1296:2785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1297:2786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1298:2789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1299:2790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1300:2791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1301:2792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1302:2793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1303:2794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1304:2795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1305:2796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1306:2797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1307:2798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1308:2799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1309:2802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1310:2803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1311:2804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1312:2805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1313:2806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1012:2813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1013:2814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1014:2815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1015:2816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1016:2817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1017:2818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1018:2819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1020:2820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1021:2821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1032:2824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1033:2826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1034:2827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1035:2829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1036:2831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1039:2832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1040:2835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1041:2836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1042:2837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1043:2840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1044:2841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1050:2843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1051:2844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1052:2845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1053:2846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1054:2847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1055:2848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1056:2849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1059:2850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1061:2852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1062:2853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1063:2854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1064:2855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1065:2856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1066:2857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1068:2858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1069:2859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1070:2860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1071:2861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1072:2862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1073:2863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1074:2867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1076:2869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1077:2870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1078:2871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1079:2872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1084:2873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1089:2874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1090:2875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1091:2876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1092:2877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1095:2878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1098:2879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1099:2880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1100:2882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1101:2883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1102:2884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1103:2885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy4:46:2420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1951:2904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1952:2905, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1953:2906, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1954:2907, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1955:2908, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1956:2909, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1957:2910, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1958:2911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1959:2912, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2215:2834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2216:2836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2217:2839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:94:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:95:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:299:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:300:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.979 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:377:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.980 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:351:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:227:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:228:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:229:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:236:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:237:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:238:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:239:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:240:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:241:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:242:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:243:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:244:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:245:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:246:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:174:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:175:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:176:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1330:1311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1331:1312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1332:1315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1333:1316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1334:1318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1335:1319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1336:1320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1339:1321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1340:1322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1341:1323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1343:1324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1344:1325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1345:1327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1347:1328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1348:1329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1350:1330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1351:1331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:329:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:330:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:331:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:332:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:333:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:334:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:335:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:336:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.982 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:337:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:338:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:339:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:340:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:341:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:342:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:343:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2100:2077, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2104:2078, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2105:2079, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2117:2089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2122:2092, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2123:2093, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2124:2094, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2131:2095, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2132:2096, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2133:2097, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2134:2100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2135:2104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2137:2105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2138:2117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2139:2122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2145:2123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2146:2124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2147:2131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2152:2132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2153:2133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2154:2134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2155:2135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2156:2137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2157:2138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2158:2139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2160:2145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2162:2146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2163:2147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2164:2152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2169:2153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2170:2154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2171:2155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2172:2156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2174:2157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2176:2158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2177:2160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2178:2162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2179:2163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2180:2164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2181:2169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2182:2170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:185:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:186:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:187:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:188:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:189:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:190:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:191:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:192:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:195:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:196:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:197:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:199:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:200:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:201:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:202:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:203:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:204:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:205:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:206:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:207:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:208:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:209:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:210:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:211:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:218:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:219:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:220:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:221:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:222:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:223:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:224:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:225:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:226:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:227:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:228:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:229:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:230:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:231:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:232:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:233:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:234:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:235:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:236:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:237:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:238:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:240:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:242:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.984 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:243:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:244:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:245:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:246:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:247:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:249:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:250:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:251:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:252:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:253:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:254:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:255:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:256:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:257:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:258:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:259:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:260:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:261:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:262:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:263:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:264:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:265:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:266:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:267:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:268:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:270:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:271:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:272:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:273:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:274:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:275:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:276:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:277:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:278:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:279:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:280:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:281:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:282:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:283:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:284:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:285:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:286:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:287:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:288:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:290:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:291:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:292:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:293:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:294:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:295:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:297:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.985 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:298:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:299:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:300:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:301:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:302:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:303:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:304:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:305:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:306:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:307:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:308:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:309:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:310:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:311:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:312:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:313:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:314:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:315:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:316:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:317:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:318:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:319:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:320:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:321:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:322:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:323:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:324:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:325:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:326:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:327:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:328:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:329:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:330:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:331:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:332:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:333:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:334:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:335:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:336:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:337:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:338:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:339:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1314:1237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1315:1238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1316:1256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.986 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1317:1257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1318:1258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1319:1259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1320:1260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1321:1261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1323:1262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1324:1263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1326:1264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1327:1265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1328:1266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1329:1268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1331:1269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1333:1270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1334:1271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1336:1272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1337:1273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1339:1275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1340:1276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1342:1277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1344:1285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1345:1286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1346:1287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1347:1288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1348:1289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1349:1290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1350:1291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1352:1295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1353:1296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1514:1510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1515:1511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1516:1512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1517:1513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1518:1514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1519:1515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1522:1516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1523:1517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1524:1518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1525:1519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1526:1522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1527:1523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1528:1524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.987 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1529:1525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1530:1526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1531:1527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1532:1528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1533:1529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1534:1530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1535:1531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1540:1532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1541:1533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1542:1534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1543:1535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1544:1536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1545:1537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1546:1538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1547:1539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1549:1540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1552:1541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1553:1542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1554:1543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1555:1544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1557:1545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1558:1546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1559:1547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1567:1549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1569:1552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1570:1553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1571:1554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1576:1555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1577:1557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1578:1558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1579:1559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1580:1567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1581:1569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1584:1570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1585:1571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1586:1572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1587:1573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1589:1574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1590:1575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1593:1576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1595:1577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1596:1578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1597:1579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1598:1580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1599:1581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1600:1584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1601:1585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1602:1586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1603:1587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1604:1589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1605:1590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1607:1593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1608:1595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1609:1596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1610:1597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1611:1598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1612:1599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1613:1600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1615:1601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1616:1602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1617:1603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1672:1668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1673:1669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1674:1670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1675:1671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1676:1672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1679:1673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1680:1674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1682:1675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1683:1676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1686:1679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1687:1680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1688:1682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1689:1683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1690:1686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1691:1687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1692:1688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1694:1689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1695:1690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1696:1691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:101:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:102:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:103:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:104:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:105:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:107:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:108:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:109:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:111:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:112:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:113:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:114:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:115:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:116:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:117:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:118:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:119:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:120:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:121:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:122:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:123:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:124:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:125:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:126:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:127:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:128:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:129:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:130:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:131:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:132:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:133:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:134:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:135:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:136:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:162:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:163:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.990 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:349:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.991 INFO project_profile - __init__: Line numbers are different in the same function: XXH_readLE64:3332:3333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:164:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:165:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:166:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:167:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:169:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:170:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:171:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:172:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:173:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:174:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:175:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:176:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:177:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:178:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:179:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:180:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:182:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:183:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:184:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:185:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:187:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:188:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:189:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:190:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:191:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:192:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:198:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:199:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:200:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:201:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:203:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:205:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:206:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:209:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:210:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:211:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:212:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:213:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:214:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:215:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:216:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:217:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:218:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:219:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:220:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:221:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:222:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:223:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:224:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:225:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:226:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:227:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:228:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:229:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:230:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:231:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:232:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:233:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:234:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1499:1500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1500:1502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1501:1504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1502:1505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1503:1507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:716:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:717:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:718:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:719:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:720:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:721:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:724:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:725:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:726:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:727:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:728:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:730:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:731:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:732:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:734:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:735:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:736:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:737:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:738:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:739:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:740:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:741:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:742:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:743:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:744:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:745:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:746:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:747:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:749:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:751:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:752:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:753:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:754:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:755:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:756:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:759:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:760:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:761:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:762:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:763:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:764:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:766:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:768:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:769:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:332:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:333:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:334:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:335:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:336:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:337:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:339:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:340:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:341:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:342:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:343:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:344:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:345:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:346:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:349:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:350:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:351:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:352:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:354:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:356:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:357:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:358:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:359:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:360:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:361:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:363:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:364:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:365:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:366:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:367:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:368:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:370:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:372:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:373:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:374:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:375:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:376:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:377:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:378:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:380:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:381:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:382:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:383:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:384:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:87:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:88:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:89:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:90:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:91:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:92:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:93:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:94:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:95:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:96:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:97:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:98:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:101:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:102:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:103:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:104:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:106:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:107:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:108:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:109:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:114:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:115:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:116:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:117:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:118:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:119:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:120:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:121:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:122:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:123:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:124:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:125:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:126:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:127:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:128:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:129:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:131:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:132:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:134:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:135:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:136:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:138:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:140:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:141:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:142:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:143:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:03.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:144:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:145:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:146:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:147:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:149:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:150:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:151:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1238:1241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1239:1242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1240:1243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1241:1247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1242:1248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1243:1249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1247:1250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1248:1251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1249:1254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1250:1255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1251:1256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1254:1257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1255:1258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1256:1260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1257:1261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1258:1262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1260:1264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1261:1265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1262:1269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1264:1270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1265:1271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1266:1274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1267:1275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1268:1276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1269:1277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1270:1278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1271:1279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1274:1280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1275:1282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1276:1283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1277:1284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1278:1285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1279:1286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1280:1288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1282:1289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1283:1290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1284:1291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1285:1292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1286:1294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1288:1295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1289:1296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1290:1297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1291:1298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1292:1300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1294:1301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1295:1302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1296:1303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1297:1304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1298:1305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1300:1306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1301:1307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1302:1308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1303:1309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1304:1312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1305:1313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1306:1314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1307:1315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1308:1316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1309:1318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1312:1319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1313:1320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1314:1321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1315:1322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1316:1324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1318:1325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1319:1326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1320:1327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1321:1328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1322:1329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1324:1330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1325:1331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1326:1332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1327:1333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1328:1334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:620:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:621:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:622:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:623:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:624:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:625:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:626:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:628:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:629:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:630:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:631:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:632:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:633:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:634:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:635:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:636:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:637:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:638:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:639:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:641:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:642:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:645:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:646:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:647:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:648:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:649:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:650:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:651:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:652:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:653:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:657:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:658:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:659:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:660:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:661:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:662:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:663:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:664:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:665:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:666:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:667:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:668:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:669:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:670:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:671:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:672:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:673:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:674:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:675:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:676:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:678:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:679:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:680:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:681:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:682:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:683:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:684:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:685:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:686:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:687:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:688:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:691:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:692:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:693:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:694:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:695:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:696:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:697:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:698:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:699:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:700:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:701:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:702:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:705:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:706:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:707:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:708:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:709:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:710:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:711:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:712:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:713:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:714:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:715:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:716:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:717:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:718:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:720:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:722:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:724:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:725:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:726:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:727:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:728:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:730:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:731:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:732:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:733:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:734:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:735:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:736:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:737:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:738:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:739:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:740:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:741:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:743:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:744:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:745:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:746:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:747:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:748:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:749:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:750:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:751:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:752:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:753:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:754:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:755:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:756:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:757:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:759:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:761:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:762:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:763:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:764:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:765:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:766:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:767:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:768:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:769:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:770:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:771:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:772:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:774:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:776:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:777:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:778:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:779:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:780:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:781:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:782:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:783:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:784:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:785:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:786:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:787:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:788:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:790:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:791:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:792:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:793:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:794:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:795:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:796:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:797:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:798:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:799:808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:800:809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:801:811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:802:812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:803:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:805:815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:806:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:807:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:808:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:401:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:402:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2849:1198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2850:1199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2851:1200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:2548:898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:2549:899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:2550:900, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:2551:901, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:2552:902, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:2553:903, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:2554:904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2529:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2530:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2531:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2532:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2534:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2536:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2537:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2539:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2540:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2542:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2543:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2544:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:137:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:38:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:39:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:40:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:41:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:43:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.007 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:44:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.008 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:45:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.008 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:46:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.008 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:47:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.008 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:48:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.008 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:49:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.008 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:50:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.008 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:51:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.008 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:52:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.008 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:53:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.008 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:54:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:164:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:165:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.008 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1639:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.008 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1640:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.008 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1641:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.008 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1642:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.009 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:350:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.009 INFO project_profile - __init__: Line numbers are different in the same function: XXH_readLE64:3333:3332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.009 INFO project_profile - __init__: Line numbers are different in the same function: FSE_NCountWriteBound:230:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.011 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4587:4585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.011 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4588:4586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.011 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4589:4587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.011 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4590:4588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2956:2961, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2957:2962, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2958:2964, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2959:2965, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2960:2966, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2961:2967, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2962:2969, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2964:2970, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2965:2971, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2966:2972, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2967:2973, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2969:2974, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2970:2975, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2971:2976, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2972:2977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2973:2978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2974:2979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2975:2980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2976:2982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2977:2983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2978:2984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2979:2985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2980:2986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2982:2987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2983:2988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2984:2989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2985:2990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2986:2991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2987:3000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2988:3002, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2989:3003, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2990:3004, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2991:3005, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3000:3006, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3002:3007, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3003:3009, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3004:3010, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3005:3011, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:235:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:187:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:188:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:189:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:190:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:191:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:194:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:196:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:198:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:199:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:200:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:201:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:202:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:203:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:204:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:205:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:206:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:207:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:208:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:209:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:211:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.015 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:212:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.015 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:213:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.015 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:214:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.015 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:215:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.015 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:216:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.015 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:217:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.015 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:218:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.015 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:219:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.015 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:237:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.015 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:238:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.015 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:255:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.015 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1504:1499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1505:1500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1506:1501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1507:1502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1508:1503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:770:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:772:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:773:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:385:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:386:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:387:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:388:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:389:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:152:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:153:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:154:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:155:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:156:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:158:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:159:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1329:1238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1330:1239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1331:1240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1332:1241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1333:1242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.016 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1334:1243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.017 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:809:620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.017 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:811:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.017 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:812:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.017 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:813:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.017 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:815:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.017 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:816:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.017 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:817:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.017 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:818:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.019 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2852:1198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.019 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2853:1199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.019 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2854:1200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.019 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2545:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.019 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:166:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.019 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:167:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.020 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:168:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.020 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:169:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.020 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:170:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.020 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:171:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.020 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:172:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.020 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:351:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.020 INFO project_profile - __init__: Line numbers are different in the same function: FSE_NCountWriteBound:231:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.022 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3006:2956, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.022 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3007:2957, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.022 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3009:2958, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.022 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3010:2959, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.022 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3011:2960, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2855:2849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2856:2850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2857:2851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2860:2852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2861:2853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2862:2854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2863:2855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2866:2856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2867:2857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2868:2860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2869:2861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2870:2862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2872:2863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2873:2866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2874:2867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2876:2868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2877:2869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2878:2870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2879:2872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2880:2873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2881:2874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2882:2876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2883:2877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2884:2878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2885:2879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2886:2880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2887:2881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2889:2882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2890:2883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2891:2884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2892:2885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2893:2886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2894:2887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2896:2889, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2897:2890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2898:2891, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2899:2892, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2900:2893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2902:2894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.024 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2903:2896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1802:1806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1803:1808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1804:1809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1805:1810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1806:1811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1808:1812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1809:1813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1810:1815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1811:1816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1818:1822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1819:1824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1820:1825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1821:1826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1822:1827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1824:1828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1825:1829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1826:1832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1827:1833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1828:1834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1829:1835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1832:1836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1833:1837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1834:1838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1835:1839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1836:1840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1837:1841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.025 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1838:1842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1839:1843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1840:1844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1841:1845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1842:1846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1843:1847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1844:1852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1845:1853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1846:1854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1847:1855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1848:1856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1849:1857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1850:1858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1851:1859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1852:1860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1853:1865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1854:1866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1855:1867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1856:1868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1857:1871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1858:1872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1859:1875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1860:1876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1861:1877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1862:1878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1863:1879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1864:1880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1865:1881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1866:1882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1867:1883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1868:1884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1871:1885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1872:1886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1875:1887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1876:1888, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1877:1889, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1878:1890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1879:1891, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1880:1892, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1881:1893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1882:1895, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.026 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1883:1896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.028 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1643:1639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.028 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1644:1640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.028 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1645:1641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.028 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1647:1642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.028 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1648:1643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.028 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1651:1644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.028 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1652:1645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.028 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1653:1647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.028 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1654:1648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.028 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1655:1651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1656:1652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1657:1653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1658:1654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1659:1655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1660:1656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1661:1657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1662:1658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1663:1659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1664:1660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1665:1661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1666:1662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1667:1663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1668:1664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1669:1665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1670:1666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1671:1667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1672:1668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1673:1669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1674:1670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1675:1671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1676:1672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1677:1673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1678:1674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1679:1675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1682:1676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1683:1677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1684:1678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1685:1679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1686:1682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1687:1683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1688:1684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1689:1685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1690:1686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1693:1687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1694:1688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1695:1689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1696:1690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1697:1693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1698:1694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1699:1695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1700:1696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1701:1697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1702:1698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1703:1699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1706:1700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1709:1701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1710:1702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1711:1703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.029 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1712:1706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.040 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1812:1802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.040 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1813:1803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.040 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1815:1804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.040 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1816:1805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.040 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1884:1818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.040 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1885:1819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.040 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1886:1820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.040 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1887:1821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.040 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1888:1822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.041 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1889:1824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.041 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1890:1825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.041 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1891:1826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.041 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1892:1827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.041 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1893:1828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.041 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1895:1829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.041 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1896:1832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.046 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:403:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:404:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:256:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:257:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_nextSrcSizeToDecompress:1224:3142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1276:3147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1277:3149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1279:3150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1280:3153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1282:3154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1284:3155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1285:3157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1286:3158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1287:3159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1288:3160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1289:3161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1290:3162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1291:3164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1292:3166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1293:3167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1294:3168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1295:3169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1296:3170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1297:3171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1298:3172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1299:3174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1300:3175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1301:3176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.065 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1303:3177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1304:3178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1305:3179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1306:3180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1307:3181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1308:3182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1309:3183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1311:3184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1312:3185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1313:3186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1314:3187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1315:3188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1316:3189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1317:3190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1318:3191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1319:3193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1320:3194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1321:3195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1322:3196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1324:3197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1325:3198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1326:3199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1327:3200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1328:3201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1329:3202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1330:3203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1331:3204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1332:3205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1333:3206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1334:3207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1335:3208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1336:3209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1337:3210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1339:3211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1340:3212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1341:3213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1342:3214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1343:3215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1344:3216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1345:3217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1346:3218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1347:3219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.066 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1348:3220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.067 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2187:2975, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.067 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2188:2976, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.067 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2189:2977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.067 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2190:2978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.067 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2191:2979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.067 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2192:2980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.067 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2193:2981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.067 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2194:2982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2906:1204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2907:1205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2908:1206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2909:1207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2910:1208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.088 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:48:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.089 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:49:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.089 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:51:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.089 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:52:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.089 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:53:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.089 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:54:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.089 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:55:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.089 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:29:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.089 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:30:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.089 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:32:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.089 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:33:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.089 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:34:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.089 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:35:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.089 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:36:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.094 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1349:1276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.094 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1350:1277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.094 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1351:1279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.094 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1352:1280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.094 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1353:1282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.094 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1354:1284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.094 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1355:1285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.094 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1356:1286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.094 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1357:1287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.094 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1358:1288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.094 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1359:1289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1360:1290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1361:1291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1362:1292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1363:1293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1364:1294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1365:1295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1366:1296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1367:1297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1368:1298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1369:1299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1370:1300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1371:1301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1374:1303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1375:1304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1376:1305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1378:1306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1379:1307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1380:1308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1381:1309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1382:1311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1383:1312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1384:1313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1385:1314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1386:1315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1387:1316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1388:1317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1389:1318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1390:1319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1391:1320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1392:1321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1393:1322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1394:1324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1395:1325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1396:1326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1397:1327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1399:1328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1400:1329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1401:1330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1402:1331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1403:1332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1404:1333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1405:1334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1406:1335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1407:1336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1408:1337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1409:1339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1410:1340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1411:1341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1412:1342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1414:1343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1415:1344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1416:1345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1417:1346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1418:1347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1419:1348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1420:1349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1421:1350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1423:1351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1424:1352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1425:1353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1426:1354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1428:1355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1429:1356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1430:1357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1431:1358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1432:1359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:64:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:65:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:66:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:67:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:70:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:71:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:72:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:73:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:74:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:75:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:76:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:77:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:78:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:79:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:81:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:82:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:84:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:85:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:86:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:88:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:89:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:90:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:91:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:92:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:93:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.106 INFO project_profile - __init__: Line numbers are different in the same function: compress:94:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:95:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:96:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:97:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:98:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:99:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:100:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:101:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:102:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:103:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:105:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:106:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:107:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:108:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:109:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:110:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:111:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:112:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:113:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:114:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:115:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:116:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:117:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:118:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:119:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:120:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:122:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:123:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.107 INFO project_profile - __init__: Line numbers are different in the same function: compress:124:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: compress:125:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: compress:126:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: compress:127:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: compress:128:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: compress:129:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: compress:130:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: compress:131:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: compress:132:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: compress:133:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: compress:134:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: compress:135:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: compress:136:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: compress:137:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: compress:138:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: compress:140:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:56:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:57:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:58:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:59:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:61:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:62:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:63:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:65:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:66:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:37:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:39:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:40:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:41:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:43:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.108 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:44:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.113 INFO project_profile - __init__: Line numbers are different in the same function: compress:141:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.114 INFO project_profile - __init__: Line numbers are different in the same function: compress:142:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.114 INFO project_profile - __init__: Line numbers are different in the same function: compress:143:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.114 INFO project_profile - __init__: Line numbers are different in the same function: compress:144:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.114 INFO project_profile - __init__: Line numbers are different in the same function: compress:145:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.114 INFO project_profile - __init__: Line numbers are different in the same function: compress:146:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.114 INFO project_profile - __init__: Line numbers are different in the same function: compress:147:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.114 INFO project_profile - __init__: Line numbers are different in the same function: decompress:140:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.114 INFO project_profile - __init__: Line numbers are different in the same function: decompress:141:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.114 INFO project_profile - __init__: Line numbers are different in the same function: decompress:142:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.114 INFO project_profile - __init__: Line numbers are different in the same function: decompress:143:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.114 INFO project_profile - __init__: Line numbers are different in the same function: decompress:144:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.114 INFO project_profile - __init__: Line numbers are different in the same function: decompress:145:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.114 INFO project_profile - __init__: Line numbers are different in the same function: decompress:146:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.114 INFO project_profile - __init__: Line numbers are different in the same function: decompress:147:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.114 INFO project_profile - __init__: Line numbers are different in the same function: decompress:148:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.114 INFO project_profile - __init__: Line numbers are different in the same function: decompress:149:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.114 INFO project_profile - __init__: Line numbers are different in the same function: decompress:150:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.114 INFO project_profile - __init__: Line numbers are different in the same function: decompress:151:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.114 INFO project_profile - __init__: Line numbers are different in the same function: decompress:152:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.114 INFO project_profile - __init__: Line numbers are different in the same function: decompress:153:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.131 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.131 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.301 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- huf_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.301 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/huf_round_trip/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:04.312 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:27.327 INFO analysis - overlay_calltree_with_coverage: [+] found 32 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:27.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- block_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:27.328 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/block_decompress/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:27.338 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:27.338 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:27.339 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:46.148 INFO analysis - overlay_calltree_with_coverage: [+] found 17 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:46.149 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- simple_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:46.149 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/simple_decompress/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:46.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:46.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:37:46.197 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:38:39.421 INFO analysis - overlay_calltree_with_coverage: [+] found 74 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:38:39.423 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- block_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:38:39.423 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/block_round_trip/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:38:39.484 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:38:39.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:38:39.486 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:39:25.632 INFO analysis - overlay_calltree_with_coverage: [+] found 103 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:39:25.642 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- simple_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:39:25.642 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/simple_round_trip/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:39:25.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:39:25.950 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:39:25.955 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:40:30.859 INFO analysis - overlay_calltree_with_coverage: [+] found 198 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:40:30.866 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:40:30.866 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/dictionary_round_trip/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:40:31.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:40:31.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:40:31.032 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:40:41.848 INFO analysis - overlay_calltree_with_coverage: [+] found 194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:40:41.857 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- dictionary_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:40:41.858 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/dictionary_decompress/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:40:41.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:40:41.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:40:41.967 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:42:05.398 INFO analysis - overlay_calltree_with_coverage: [+] found 178 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:42:05.409 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- sequence_compression_api
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:42:05.409 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/sequence_compression_api/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:42:05.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:42:05.515 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:42:05.518 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:42:55.197 INFO analysis - overlay_calltree_with_coverage: [+] found 115 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:42:55.210 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- simple_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:42:55.210 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/simple_compress/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:42:55.255 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:42:55.256 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:42:55.257 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:43:34.069 INFO analysis - overlay_calltree_with_coverage: [+] found 85 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:43:34.084 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- raw_dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:43:34.084 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/raw_dictionary_round_trip/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:43:34.235 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:43:34.237 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:43:34.240 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:43:44.331 INFO analysis - overlay_calltree_with_coverage: [+] found 180 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:43:44.350 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- decompress_cross_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:43:44.350 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/decompress_cross_format/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:43:44.410 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:43:44.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:43:44.413 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:44:10.888 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:44:10.905 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- decompress_dstSize_tooSmall
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:44:10.905 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/decompress_dstSize_tooSmall/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:44:11.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:44:11.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:44:11.018 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:44:57.548 INFO analysis - overlay_calltree_with_coverage: [+] found 120 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:44:57.568 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- zstd_frame_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:44:57.568 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/zstd_frame_info/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:44:57.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:44:57.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:44:57.574 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:45:07.602 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:45:07.622 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- stream_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:45:07.622 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/stream_decompress/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:45:07.676 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:45:07.677 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:45:07.678 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:46:07.964 INFO analysis - overlay_calltree_with_coverage: [+] found 73 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:46:07.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- huf_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:46:07.986 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/huf_decompress/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:46:07.990 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:46:07.990 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:46:07.991 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:46:22.964 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:46:22.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- generate_sequences
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:46:22.985 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/generate_sequences/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:46:23.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:46:23.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:46:23.147 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:47:10.134 INFO analysis - overlay_calltree_with_coverage: [+] found 161 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:47:10.157 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- dictionary_stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:47:10.158 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/dictionary_stream_round_trip/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:47:10.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:47:10.313 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:47:10.317 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:47:20.940 INFO analysis - overlay_calltree_with_coverage: [+] found 187 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:47:20.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- seekable_roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:47:20.968 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/seekable_roundtrip/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:47:21.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:47:21.146 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:47:21.150 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:48:16.810 INFO analysis - overlay_calltree_with_coverage: [+] found 182 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:48:16.845 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:48:16.845 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/stream_round_trip/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:48:17.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:48:17.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:48:17.020 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:48:57.712 INFO analysis - overlay_calltree_with_coverage: [+] found 206 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:48:57.742 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- dictionary_loader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:48:57.742 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/dictionary_loader/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:48:57.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:48:57.876 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:48:57.879 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:49:51.609 INFO analysis - overlay_calltree_with_coverage: [+] found 127 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:49:51.641 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250710/linux -- fse_read_ncount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:49:51.641 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250710/fse_read_ncount/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:49:51.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:49:51.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:49:51.643 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:49:58.180 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gLzKdOxB9l.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VEuxNaBsub.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1oHsktJ4pY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2Eb8REopxA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xShru9IAXo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4qebivJRsO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wJAoDyKWA3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HD1uOnxhQt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0sU0m2FjmW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8kobPjQtPH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yXHTipBlR6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4PFP38CYPd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9FIKezys6j.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kjyEjdMzwe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OAjPasLsjx.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x79e6il0Ss.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k1S7HNaB1e.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uGdOLsySlE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cEBh8yTfrv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aZ5dmo61yH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yRQa8An3HN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4qebivJRsO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kjyEjdMzwe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gLzKdOxB9l.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2Eb8REopxA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uGdOLsySlE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OAjPasLsjx.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wJAoDyKWA3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x79e6il0Ss.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8kobPjQtPH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0sU0m2FjmW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cEBh8yTfrv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1oHsktJ4pY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k1S7HNaB1e.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aZ5dmo61yH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yRQa8An3HN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4PFP38CYPd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9FIKezys6j.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HD1uOnxhQt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VEuxNaBsub.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xShru9IAXo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yXHTipBlR6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x79e6il0Ss.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VEuxNaBsub.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HD1uOnxhQt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gLzKdOxB9l.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0sU0m2FjmW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cEBh8yTfrv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yXHTipBlR6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xShru9IAXo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wJAoDyKWA3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9FIKezys6j.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yRQa8An3HN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aZ5dmo61yH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k1S7HNaB1e.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OAjPasLsjx.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1oHsktJ4pY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2Eb8REopxA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uGdOLsySlE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4PFP38CYPd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4qebivJRsO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kjyEjdMzwe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8kobPjQtPH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:00.908 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:00.908 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:00.908 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:00.909 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:01.049 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:01.074 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:01.379 INFO html_report - create_all_function_table: Assembled a total of 1742 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:01.379 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:01.424 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:01.425 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:01.437 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:01.438 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 719 -- : 719
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:01.440 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:01.442 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:03.305 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_round_trip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:03.306 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (598 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:03.420 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:03.420 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:03.628 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:03.629 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:03.635 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:03.635 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:03.645 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:03.646 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 710 -- : 710
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:03.646 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:03.647 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:13.119 INFO html_helpers - create_horisontal_calltree_image: Creating image block_decompress_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:13.120 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (595 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:13.218 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:13.219 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:13.394 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:13.394 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:13.400 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:13.401 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:13.424 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:13.427 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2510 -- : 2510
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:13.430 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:13.434 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:15.387 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_decompress_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:15.388 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2081 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:15.700 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:15.700 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:16.021 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:16.021 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:16.037 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:16.037 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:16.060 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:16.063 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2482 -- : 2482
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:16.067 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:16.070 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:16.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:16.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:17.884 INFO html_helpers - create_horisontal_calltree_image: Creating image block_round_trip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:17.885 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2074 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:18.135 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:18.135 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:18.444 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:18.445 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:18.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:18.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:18.475 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:18.476 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:18.522 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:18.529 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4952 -- : 4952
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:18.533 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:18.539 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:18.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:22.142 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_round_trip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:22.144 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4154 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:22.561 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:22.561 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:22.972 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:22.973 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:22.978 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:23.008 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:23.008 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:23.050 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:23.057 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5148 -- : 5148
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:23.062 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:23.068 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:26.710 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_round_trip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:26.712 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4326 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:27.117 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:27.117 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:27.541 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:27.542 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:27.582 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:27.582 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:27.619 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:27.625 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4413 -- : 4413
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:27.626 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:27.631 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:27.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:30.818 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_decompress_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:30.819 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3679 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:31.131 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:31.131 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:31.417 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:31.417 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:31.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:31.449 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:31.449 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:31.471 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:31.476 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4079 -- : 4079
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:31.477 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:31.481 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:31.484 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:40.464 INFO html_helpers - create_horisontal_calltree_image: Creating image sequence_compression_api_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:40.465 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3396 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:40.611 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:40.611 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:40.766 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:40.767 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:40.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:40.781 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:40.781 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:40.788 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:40.790 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1906 -- : 1906
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:40.791 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:40.792 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:40.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:41.398 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_compress_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:41.398 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1582 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:41.480 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:41.480 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:41.604 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:41.605 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:41.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:41.617 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:41.617 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:41.635 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:41.640 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4886 -- : 4886
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:41.642 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:41.645 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:41.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:43.256 INFO html_helpers - create_horisontal_calltree_image: Creating image raw_dictionary_round_trip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:43.257 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4095 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:43.417 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:43.417 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:43.580 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:43.580 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:43.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:43.597 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:43.597 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:43.608 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:43.611 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2843 -- : 2843
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:43.611 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:43.613 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:44.510 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_cross_format_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:44.510 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2382 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:44.589 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:44.589 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:44.698 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:44.699 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:44.710 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:44.710 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:44.725 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:44.729 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4162 -- : 4162
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:44.732 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:44.734 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.097 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_dstSize_tooSmall_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.098 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3460 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.241 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.242 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.393 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.393 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.407 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.408 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.409 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.409 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 261 -- : 261
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.409 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.410 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.494 INFO html_helpers - create_horisontal_calltree_image: Creating image zstd_frame_info_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.494 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (209 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.537 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.537 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.618 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.619 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.621 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.621 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.631 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.633 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2796 -- : 2796
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.634 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:46.636 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:47.517 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_decompress_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:47.518 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2334 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:47.658 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:47.658 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:47.808 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:47.808 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:47.820 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:47.820 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:47.822 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:47.822 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 359 -- : 359
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:47.822 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:47.823 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:47.939 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_decompress_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:47.939 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (296 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:47.964 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:47.964 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:48.041 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:48.041 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:48.044 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:48.044 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:48.062 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:48.067 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4929 -- : 4929
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:48.070 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:48.073 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:48.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:48.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:56.358 INFO html_helpers - create_horisontal_calltree_image: Creating image generate_sequences_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:56.359 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4138 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:56.513 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:56.513 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:56.672 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:56.673 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:56.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:56.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:56.693 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:56.693 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:56.710 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:56.715 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5132 -- : 5132
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:56.716 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:56.719 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:56.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:58.547 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_stream_round_trip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:58.549 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4314 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:58.699 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:58.699 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:58.858 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:58.859 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:58.862 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:58.878 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:58.878 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:58.897 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:58.902 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5165 -- : 5165
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:58.905 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:58.908 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:50:58.910 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:00.625 INFO html_helpers - create_horisontal_calltree_image: Creating image seekable_roundtrip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:00.626 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4332 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:00.792 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:00.793 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:00.963 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:00.963 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:00.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:00.999 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:00.999 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:01.016 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:01.022 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5201 -- : 5201
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:01.023 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:01.026 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:01.029 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:01.029 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:02.707 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_round_trip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:02.708 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4381 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:02.884 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:02.884 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:03.061 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:03.061 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:03.064 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:03.064 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:03.096 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:03.096 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:03.114 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:03.118 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4773 -- : 4773
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:03.121 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:03.124 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:04.791 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_loader_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:04.793 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3994 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:11.732 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:11.732 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:11.893 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:11.894 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:11.912 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:11.912 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:11.912 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:11.912 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 97 -- : 97
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:11.912 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:11.913 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:11.949 INFO html_helpers - create_horisontal_calltree_image: Creating image fse_read_ncount_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:11.949 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (75 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:11.970 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:11.970 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:12.045 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:12.045 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:12.048 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:12.048 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:51:12.048 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:52:11.155 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:52:11.157 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:52:11.162 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 205 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:52:11.162 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:52:11.162 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:52:11.162 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:53:15.182 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:53:15.185 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:53:16.094 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:53:16.095 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:53:16.099 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 123 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:53:16.100 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:53:16.102 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:54:18.665 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:54:18.668 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:54:19.625 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:54:19.626 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:54:19.630 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 119 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:54:19.649 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:54:19.649 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:55:25.128 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:55:25.132 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:55:26.231 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:55:26.232 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:55:26.237 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 118 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:55:26.255 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:55:26.258 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:56:33.293 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:56:33.296 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:56:34.621 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:56:34.622 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:56:34.628 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 117 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:56:34.652 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:56:34.652 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:57:27.528 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:57:27.531 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:57:28.657 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:57:28.658 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:57:28.662 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 116 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:57:28.681 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:57:28.684 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:58:33.751 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:58:33.754 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:58:34.844 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:58:34.845 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:58:34.849 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 115 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:58:34.862 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:58:34.866 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:59:40.259 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:59:40.263 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:59:41.417 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:59:41.418 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:59:41.422 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 114 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:59:41.436 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:59:41.440 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:00:47.339 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:00:47.343 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:00:48.584 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:00:48.586 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:00:48.590 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 113 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:00:48.608 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:00:48.615 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:02:17.544 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:02:17.550 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:02:18.739 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:02:18.740 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:02:18.744 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 102 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:02:18.759 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:02:18.763 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:24.207 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:24.209 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:25.301 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ZSTD_compressBlock_btlazy2_extDict', 'ZSTD_decompressSequencesLong', 'ZSTD_compressBlock_lazy2_extDict_row', 'ZSTD_compressBlock_lazy2_extDict', 'ZSTD_compressBlock_lazy_extDict_row', 'ZSTD_compressBlock_lazy_extDict', 'ZSTD_compressBlock_greedy_extDict_row', 'ZSTD_compressBlock_greedy_extDict', 'ZDICT_trainFromBuffer_legacy', 'ZSTD_decompressSequencesSplitLitBuffer'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:25.525 INFO html_report - create_all_function_table: Assembled a total of 1742 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:25.583 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.679 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.681 INFO engine_input - analysis_func: Generating input for huf_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.682 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.682 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_initDStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLEST
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.683 INFO engine_input - analysis_func: Generating input for block_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.684 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_lookBitsFast
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressBlock_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesSplitLitBuffer_bmi2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_malloc_rand
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.685 INFO engine_input - analysis_func: Generating input for simple_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.686 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildDTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_initFseState
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X1_DCtx_wksp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSeqTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.687 INFO engine_input - analysis_func: Generating input for block_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.688 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressContinue_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_minGain
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isAligned
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_update
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore_wExtLitBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.689 INFO engine_input - analysis_func: Generating input for simple_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.691 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.692 INFO engine_input - analysis_func: Generating input for dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.694 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.695 INFO engine_input - analysis_func: Generating input for dictionary_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.697 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillHashTableForCDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_minGain
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildDTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_XXH64_update
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore_wExtLitBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.698 INFO engine_input - analysis_func: Generating input for sequence_compression_api
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.699 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillHashTableForCDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.701 INFO engine_input - analysis_func: Generating input for simple_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.702 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isAligned
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_update
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_insertBt1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_resetCCtx_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.703 INFO engine_input - analysis_func: Generating input for raw_dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.705 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesLong_bmi2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compress_frameChunk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.706 INFO engine_input - analysis_func: Generating input for decompress_cross_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.707 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressMultiFrame
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_XXH64_reset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.709 INFO engine_input - analysis_func: Generating input for decompress_dstSize_tooSmall
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.710 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_blockSplitterEnabled
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.711 INFO engine_input - analysis_func: Generating input for zstd_frame_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.712 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv05_getFrameParams
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv06_getFrameParams
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getFrameHeader_advanced
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_findFrameSizeInfoLegacy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv03_findFrameSizeInfoLegacy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv04_findFrameSizeInfoLegacy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.713 INFO engine_input - analysis_func: Generating input for stream_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.714 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildDTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressContinueStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_initFseState
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getFrameHeader_advanced
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv07_decompressBegin_usingDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X1_DCtx_wksp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.715 INFO engine_input - analysis_func: Generating input for huf_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.716 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_initDStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.716 INFO engine_input - analysis_func: Generating input for generate_sequences
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.718 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressEnd_public
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.719 INFO engine_input - analysis_func: Generating input for dictionary_stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.721 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesLong_bmi2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compress_frameChunk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.722 INFO engine_input - analysis_func: Generating input for seekable_roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.724 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE24
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.727 INFO engine_input - analysis_func: Generating input for stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.728 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressMultiFrame
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_findFrameSizeInfo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getDDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.731 INFO engine_input - analysis_func: Generating input for dictionary_loader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.732 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillDoubleHashTableForCCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.734 INFO engine_input - analysis_func: Generating input for fse_read_ncount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.735 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_readNCount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_dataProducer_int32Range
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_writeNCount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_isError
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.736 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.736 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.736 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.741 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:26.741 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:28.950 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:28.976 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:28.977 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:28.977 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:28.977 INFO annotated_cfg - analysis_func: Analysing: huf_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:28.980 INFO annotated_cfg - analysis_func: Analysing: block_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:28.981 INFO annotated_cfg - analysis_func: Analysing: simple_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:28.987 INFO annotated_cfg - analysis_func: Analysing: block_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:28.992 INFO annotated_cfg - analysis_func: Analysing: simple_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:29.003 INFO annotated_cfg - analysis_func: Analysing: dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:29.014 INFO annotated_cfg - analysis_func: Analysing: dictionary_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:29.023 INFO annotated_cfg - analysis_func: Analysing: sequence_compression_api
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:29.032 INFO annotated_cfg - analysis_func: Analysing: simple_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:29.036 INFO annotated_cfg - analysis_func: Analysing: raw_dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:29.046 INFO annotated_cfg - analysis_func: Analysing: decompress_cross_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:29.052 INFO annotated_cfg - analysis_func: Analysing: decompress_dstSize_tooSmall
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:29.061 INFO annotated_cfg - analysis_func: Analysing: zstd_frame_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:29.062 INFO annotated_cfg - analysis_func: Analysing: stream_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:29.068 INFO annotated_cfg - analysis_func: Analysing: huf_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:29.069 INFO annotated_cfg - analysis_func: Analysing: generate_sequences
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:29.079 INFO annotated_cfg - analysis_func: Analysing: dictionary_stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:29.090 INFO annotated_cfg - analysis_func: Analysing: seekable_roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:29.101 INFO annotated_cfg - analysis_func: Analysing: stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:29.112 INFO annotated_cfg - analysis_func: Analysing: dictionary_loader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:29.122 INFO annotated_cfg - analysis_func: Analysing: fse_read_ncount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:29.240 INFO oss_fuzz - analyse_folder: Found 270 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:29.240 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:29.240 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:36.699 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:36.720 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/block_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:36.762 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:37.013 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/block_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:37.035 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/seekable_roundtrip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:37.055 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/simple_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:37.076 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/zstd_frame_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:37.137 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/stream_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:37.226 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:37.250 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/fse_read_ncount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:37.276 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:37.462 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/sequence_compression_api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:37.508 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:37.577 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:37.599 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/huf_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:37.646 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/generate_sequences.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:37.876 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/huf_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:37.903 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/decompress_cross_format.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:37.928 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/simple_decompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:38.037 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/stream_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:03:38.172 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/simple_round_trip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:04:47.969 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:04:47.969 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:05:49.175 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:05:49.380 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:05:49.380 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:05:57.934 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:05:57.950 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:02.896 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:02.897 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:02.910 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:02.911 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:02.922 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:02.922 INFO oss_fuzz - analyse_folder: Dump methods for block_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:02.922 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:03.104 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:03.315 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:03.315 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:05.270 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:05.288 INFO oss_fuzz - analyse_folder: Extracting calltree for block_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:06.164 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:06.165 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:06.180 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:06.180 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:06.192 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:06.192 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:06.192 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:12.264 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:12.458 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:12.458 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:14.358 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:14.376 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:17.142 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:17.143 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:17.155 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:17.156 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:17.164 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:17.164 INFO oss_fuzz - analyse_folder: Dump methods for block_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:17.164 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:17.352 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:17.546 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:17.546 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:25.771 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:25.788 INFO oss_fuzz - analyse_folder: Extracting calltree for block_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:28.657 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:28.657 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:28.672 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:28.672 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:28.684 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:28.684 INFO oss_fuzz - analyse_folder: Dump methods for seekable_roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:28.684 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:28.875 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:29.076 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:29.076 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:31.034 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:31.051 INFO oss_fuzz - analyse_folder: Extracting calltree for seekable_roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:36.872 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:36.875 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:36.890 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:36.891 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:36.902 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:36.902 INFO oss_fuzz - analyse_folder: Dump methods for simple_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:36.902 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:37.097 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:37.302 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:37.302 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:45.822 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:45.839 INFO oss_fuzz - analyse_folder: Extracting calltree for simple_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:48.446 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:48.447 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:48.460 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:48.461 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:48.472 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:48.472 INFO oss_fuzz - analyse_folder: Dump methods for zstd_frame_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:48.472 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:48.664 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:48.870 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:48.870 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:50.847 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:50.865 INFO oss_fuzz - analyse_folder: Extracting calltree for zstd_frame_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:51.041 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:51.042 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:51.058 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:51.058 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:51.070 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:51.071 INFO oss_fuzz - analyse_folder: Dump methods for stream_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:51.071 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:51.270 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:51.473 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:51.473 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:59.667 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:06:59.684 INFO oss_fuzz - analyse_folder: Extracting calltree for stream_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:02.592 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:02.593 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:02.606 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:02.607 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:02.615 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:02.616 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:02.616 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:02.814 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:03.017 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:03.017 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:04.935 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:04.952 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:10.323 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:10.326 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:10.341 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:10.342 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:10.354 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:10.354 INFO oss_fuzz - analyse_folder: Dump methods for fse_read_ncount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:10.354 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:10.558 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:10.775 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:10.775 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:19.139 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:19.156 INFO oss_fuzz - analyse_folder: Extracting calltree for fse_read_ncount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:19.289 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:19.289 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:19.303 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:19.304 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:19.315 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:19.316 INFO oss_fuzz - analyse_folder: Dump methods for decompress_dstSize_tooSmall
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:19.316 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:19.511 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:19.729 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:19.729 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:21.701 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:21.720 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_dstSize_tooSmall
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:26.496 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:26.497 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:26.514 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:26.514 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:26.526 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:26.526 INFO oss_fuzz - analyse_folder: Dump methods for sequence_compression_api
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:26.526 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:26.725 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:26.942 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:26.942 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:28.881 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:28.898 INFO oss_fuzz - analyse_folder: Extracting calltree for sequence_compression_api
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:32.147 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:32.148 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:32.162 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:32.163 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:32.175 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:32.175 INFO oss_fuzz - analyse_folder: Dump methods for raw_dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:32.175 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:38.277 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:38.490 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:38.490 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:40.474 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:40.493 INFO oss_fuzz - analyse_folder: Extracting calltree for raw_dictionary_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:43.409 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:43.410 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:43.430 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:43.430 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:43.444 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:43.444 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_loader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:43.444 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:43.652 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:43.857 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:43.857 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:52.249 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:52.266 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_loader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:57.515 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:57.517 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:57.531 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:57.532 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:57.544 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:57.544 INFO oss_fuzz - analyse_folder: Dump methods for huf_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:57.544 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:57.738 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:57.935 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:57.935 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:59.885 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:07:59.903 INFO oss_fuzz - analyse_folder: Extracting calltree for huf_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:00.388 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:00.389 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:00.406 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:00.406 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:00.424 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:00.424 INFO oss_fuzz - analyse_folder: Dump methods for generate_sequences
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:00.424 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:00.622 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:00.815 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:00.815 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:09.057 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:09.074 INFO oss_fuzz - analyse_folder: Extracting calltree for generate_sequences
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:12.503 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:12.504 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:12.518 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:12.519 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:12.530 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:12.531 INFO oss_fuzz - analyse_folder: Dump methods for huf_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:12.531 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:12.730 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:12.932 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:12.933 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:14.884 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:14.903 INFO oss_fuzz - analyse_folder: Extracting calltree for huf_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:16.199 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:16.200 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:16.215 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:16.215 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:16.229 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:16.229 INFO oss_fuzz - analyse_folder: Dump methods for decompress_cross_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:16.229 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:16.431 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:16.639 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:16.639 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:24.862 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:24.881 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_cross_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:27.964 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:27.964 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:27.978 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:27.979 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:27.991 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:27.991 INFO oss_fuzz - analyse_folder: Dump methods for simple_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:27.991 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:28.193 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:28.389 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:28.389 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:30.360 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:30.378 INFO oss_fuzz - analyse_folder: Extracting calltree for simple_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:32.920 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:32.921 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:32.935 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:32.936 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:32.947 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:32.947 INFO oss_fuzz - analyse_folder: Dump methods for stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:32.947 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:33.139 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:33.340 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:33.340 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:41.766 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:41.784 INFO oss_fuzz - analyse_folder: Extracting calltree for stream_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:47.902 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:47.903 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:47.917 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:47.917 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:47.927 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:47.927 INFO oss_fuzz - analyse_folder: Dump methods for simple_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:47.927 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:48.128 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:48.338 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:48.339 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:50.269 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:50.286 INFO oss_fuzz - analyse_folder: Extracting calltree for simple_round_trip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:53.164 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:53.166 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:53.180 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:53.180 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:53.190 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:53.228 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:53.228 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:53.263 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:53.263 INFO data_loader - load_all_profiles: - found 63 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:53.589 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-uGdOLsySlE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:53.589 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-uGdOLsySlE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:53.589 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:53.722 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-OAjPasLsjx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:53.723 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-OAjPasLsjx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:53.723 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:53.879 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-yXHTipBlR6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:53.879 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-yXHTipBlR6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:53.879 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:54.046 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-kjyEjdMzwe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:54.046 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-kjyEjdMzwe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:54.047 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:54.196 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-HD1uOnxhQt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:54.198 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-HD1uOnxhQt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:54.199 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:54.345 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-xShru9IAXo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:54.346 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-xShru9IAXo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 11:08:54.347 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/compile: line 417: 1404 Killed fuzz-introspector report $REPORT_ARGS
Step #6 - "compile-libfuzzer-introspector-x86_64": ********************************************************************************
Step #6 - "compile-libfuzzer-introspector-x86_64": Failed to build.
Step #6 - "compile-libfuzzer-introspector-x86_64": To reproduce, run:
Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_image zstd
Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 zstd
Step #6 - "compile-libfuzzer-introspector-x86_64": ********************************************************************************
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
ERROR: step exited with non-zero status: 1
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/714 files][ 0.0 B/449.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/714 files][ 0.0 B/449.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/714 files][230.3 KiB/449.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_round_trip.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/714 files][230.3 KiB/449.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zstd_frame_info.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/714 files][230.3 KiB/449.3 MiB] 0% Done
/ [1/714 files][230.3 KiB/449.3 MiB] 0% Done
/ [2/714 files][232.4 KiB/449.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sequence_compression_api.covreport [Content-Type=application/octet-stream]...
Step #8: / [2/714 files][232.4 KiB/449.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]...
Step #8: / [2/714 files][ 2.4 MiB/449.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [2/714 files][ 2.7 MiB/449.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [2/714 files][ 3.0 MiB/449.3 MiB] 0% Done
/ [3/714 files][ 3.0 MiB/449.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-simple_decompress.data [Content-Type=application/octet-stream]...
Step #8: / [3/714 files][ 4.1 MiB/449.3 MiB] 0% Done
/ [4/714 files][ 4.1 MiB/449.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/raw_dictionary_round_trip.covreport [Content-Type=application/octet-stream]...
Step #8: / [4/714 files][ 4.9 MiB/449.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-generate_sequences.data [Content-Type=application/octet-stream]...
Step #8: / [4/714 files][ 6.2 MiB/449.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]...
Step #8: / [4/714 files][ 9.0 MiB/449.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_dstSize_tooSmall_colormap.png [Content-Type=image/png]...
Step #8: / [4/714 files][ 9.0 MiB/449.3 MiB] 1% Done
/ [5/714 files][ 9.0 MiB/449.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_decompress.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/714 files][ 9.0 MiB/449.3 MiB] 1% Done
/ [6/714 files][ 9.0 MiB/449.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_loader_colormap.png [Content-Type=image/png]...
Step #8: / [6/714 files][ 9.0 MiB/449.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/seekable_roundtrip.covreport [Content-Type=application/octet-stream]...
Step #8: / [6/714 files][ 9.0 MiB/449.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [6/714 files][ 9.0 MiB/449.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dictionary_round_trip.data [Content-Type=application/octet-stream]...
Step #8: / [6/714 files][ 9.0 MiB/449.3 MiB] 1% Done
/ [7/714 files][ 9.0 MiB/449.3 MiB] 1% Done
/ [8/714 files][ 9.0 MiB/449.3 MiB] 1% Done
/ [9/714 files][ 12.0 MiB/449.3 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]...
Step #8: / [9/714 files][ 12.0 MiB/449.3 MiB] 2% Done
/ [9/714 files][ 12.0 MiB/449.3 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-huf_decompress.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/714 files][ 12.6 MiB/449.3 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: / [9/714 files][ 12.6 MiB/449.3 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-decompress_dstSize_tooSmall.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-decompress_cross_format.data [Content-Type=application/octet-stream]...
Step #8: / [9/714 files][ 12.6 MiB/449.3 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/result.json [Content-Type=application/json]...
Step #8: / [9/714 files][ 12.6 MiB/449.3 MiB] 2% Done
/ [9/714 files][ 12.8 MiB/449.3 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_decompress_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-sequence_compression_api.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/714 files][ 13.1 MiB/449.3 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_decompress.covreport [Content-Type=application/octet-stream]...
Step #8: / [9/714 files][ 13.4 MiB/449.3 MiB] 2% Done
/ [9/714 files][ 13.4 MiB/449.3 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-simple_round_trip.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/714 files][ 14.1 MiB/449.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dictionary_round_trip.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/714 files][ 14.1 MiB/449.3 MiB] 3% Done
/ [10/714 files][ 14.1 MiB/449.3 MiB] 3% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-zstd_frame_info.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [10/714 files][ 14.9 MiB/449.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-stream_decompress.data [Content-Type=application/octet-stream]...
Step #8: - [10/714 files][ 15.4 MiB/449.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [10/714 files][ 17.2 MiB/449.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fse_read_ncount_colormap.png [Content-Type=image/png]...
Step #8: - [10/714 files][ 21.5 MiB/449.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [10/714 files][ 23.2 MiB/449.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-seekable_roundtrip.data [Content-Type=application/octet-stream]...
Step #8: - [10/714 files][ 23.2 MiB/449.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dictionary_stream_round_trip.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [10/714 files][ 23.2 MiB/449.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-decompress_cross_format.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [10/714 files][ 23.2 MiB/449.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_cross_format.covreport [Content-Type=application/octet-stream]...
Step #8: - [10/714 files][ 23.2 MiB/449.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_round_trip.covreport [Content-Type=application/octet-stream]...
Step #8: - [10/714 files][ 23.2 MiB/449.3 MiB] 5% Done
- [11/714 files][ 23.2 MiB/449.3 MiB] 5% Done
- [12/714 files][ 23.2 MiB/449.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_decompress_colormap.png [Content-Type=image/png]...
Step #8: - [12/714 files][ 23.2 MiB/449.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [12/714 files][ 23.7 MiB/449.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [12/714 files][ 24.4 MiB/449.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-raw_dictionary_round_trip.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/714 files][ 25.0 MiB/449.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_round_trip_colormap.png [Content-Type=image/png]...
Step #8: - [12/714 files][ 25.5 MiB/449.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [12/714 files][ 25.7 MiB/449.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/generate_sequences.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-block_decompress.data [Content-Type=application/octet-stream]...
Step #8: - [12/714 files][ 25.7 MiB/449.3 MiB] 5% Done
- [12/714 files][ 25.7 MiB/449.3 MiB] 5% Done
- [13/714 files][ 27.2 MiB/449.3 MiB] 6% Done
- [14/714 files][ 32.0 MiB/449.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-huf_round_trip.data [Content-Type=application/octet-stream]...
Step #8: - [14/714 files][ 32.7 MiB/449.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/generate_sequences_colormap.png [Content-Type=image/png]...
Step #8: - [14/714 files][ 33.2 MiB/449.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-simple_round_trip.data [Content-Type=application/octet-stream]...
Step #8: - [14/714 files][ 33.7 MiB/449.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fse_read_ncount.covreport [Content-Type=application/octet-stream]...
Step #8: - [14/714 files][ 34.0 MiB/449.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: - [15/714 files][ 35.6 MiB/449.3 MiB] 7% Done
- [15/714 files][ 35.6 MiB/449.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: - [15/714 files][ 35.6 MiB/449.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]...
Step #8: - [15/714 files][ 35.9 MiB/449.3 MiB] 7% Done
- [16/714 files][ 35.9 MiB/449.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_round_trip_colormap.png [Content-Type=image/png]...
Step #8: - [16/714 files][ 35.9 MiB/449.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-zstd_frame_info.data [Content-Type=application/octet-stream]...
Step #8: - [16/714 files][ 35.9 MiB/449.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-stream_decompress.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/714 files][ 35.9 MiB/449.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_decompress.covreport [Content-Type=application/octet-stream]...
Step #8: - [16/714 files][ 36.2 MiB/449.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_dstSize_tooSmall.covreport [Content-Type=application/octet-stream]...
Step #8: - [16/714 files][ 36.2 MiB/449.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [16/714 files][ 36.2 MiB/449.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-simple_compress.data [Content-Type=application/octet-stream]...
Step #8: - [16/714 files][ 36.2 MiB/449.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_loader.covreport [Content-Type=application/octet-stream]...
Step #8: - [17/714 files][ 36.2 MiB/449.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [17/714 files][ 36.5 MiB/449.3 MiB] 8% Done
- [18/714 files][ 36.5 MiB/449.3 MiB] 8% Done
- [18/714 files][ 36.5 MiB/449.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_decompress.covreport [Content-Type=application/octet-stream]...
Step #8: - [18/714 files][ 36.5 MiB/449.3 MiB] 8% Done
- [19/714 files][ 36.5 MiB/449.3 MiB] 8% Done
- [20/714 files][ 38.9 MiB/449.3 MiB] 8% Done
- [21/714 files][ 45.0 MiB/449.3 MiB] 10% Done
- [22/714 files][ 46.1 MiB/449.3 MiB] 10% Done
- [23/714 files][ 48.2 MiB/449.3 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dictionary_loader.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_round_trip_colormap.png [Content-Type=image/png]...
Step #8: - [23/714 files][ 49.2 MiB/449.3 MiB] 10% Done
- [23/714 files][ 49.2 MiB/449.3 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dictionary_loader.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-block_decompress.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fse_read_ncount.data [Content-Type=application/octet-stream]...
Step #8: - [23/714 files][ 50.9 MiB/449.3 MiB] 11% Done
- [23/714 files][ 50.9 MiB/449.3 MiB] 11% Done
- [23/714 files][ 50.9 MiB/449.3 MiB] 11% Done
- [23/714 files][ 51.1 MiB/449.3 MiB] 11% Done
- [24/714 files][ 51.6 MiB/449.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_round_trip.covreport [Content-Type=application/octet-stream]...
Step #8: - [24/714 files][ 52.9 MiB/449.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [24/714 files][ 53.4 MiB/449.3 MiB] 11% Done
- [25/714 files][ 53.7 MiB/449.3 MiB] 11% Done
- [26/714 files][ 54.2 MiB/449.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fse_read_ncount.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/714 files][ 54.9 MiB/449.3 MiB] 12% Done
- [27/714 files][ 55.7 MiB/449.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/longmatch.c [Content-Type=text/x-csrc]...
Step #8: - [27/714 files][ 56.0 MiB/449.3 MiB] 12% Done
- [28/714 files][ 57.7 MiB/449.3 MiB] 12% Done
- [29/714 files][ 57.7 MiB/449.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_stream_round_trip_colormap.png [Content-Type=image/png]...
Step #8: - [29/714 files][ 59.2 MiB/449.3 MiB] 13% Done
- [30/714 files][ 59.2 MiB/449.3 MiB] 13% Done
- [31/714 files][ 59.2 MiB/449.3 MiB] 13% Done
- [32/714 files][ 59.2 MiB/449.3 MiB] 13% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]...
Step #8: \ [32/714 files][ 60.0 MiB/449.3 MiB] 13% Done
\ [33/714 files][ 60.0 MiB/449.3 MiB] 13% Done
\ [34/714 files][ 60.0 MiB/449.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/seekable_roundtrip_colormap.png [Content-Type=image/png]...
Step #8: \ [34/714 files][ 60.0 MiB/449.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dictionary_stream_round_trip.data [Content-Type=application/octet-stream]...
Step #8: \ [34/714 files][ 60.0 MiB/449.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-huf_round_trip.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [34/714 files][ 60.0 MiB/449.3 MiB] 13% Done
\ [35/714 files][ 60.0 MiB/449.3 MiB] 13% Done
\ [36/714 files][ 60.0 MiB/449.3 MiB] 13% Done
\ [37/714 files][ 60.0 MiB/449.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/macro_block_info.json [Content-Type=application/json]...
Step #8: \ [37/714 files][ 60.0 MiB/449.3 MiB] 13% Done
\ [38/714 files][ 60.0 MiB/449.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/block_round_trip.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sequence_compression_api_colormap.png [Content-Type=image/png]...
Step #8: \ [38/714 files][ 60.6 MiB/449.3 MiB] 13% Done
\ [38/714 files][ 60.6 MiB/449.3 MiB] 13% Done
\ [39/714 files][ 61.3 MiB/449.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-decompress_dstSize_tooSmall.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_round_trip.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_cross_format_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_decompress.covreport [Content-Type=application/octet-stream]...
Step #8: \ [40/714 files][ 63.1 MiB/449.3 MiB] 14% Done
\ [40/714 files][ 63.1 MiB/449.3 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_round_trip.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: \ [40/714 files][ 64.7 MiB/449.3 MiB] 14% Done
\ [40/714 files][ 64.9 MiB/449.3 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: \ [40/714 files][ 65.2 MiB/449.3 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: \ [40/714 files][ 66.5 MiB/449.3 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: \ [40/714 files][ 67.5 MiB/449.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-huf_decompress.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: \ [41/714 files][ 68.5 MiB/449.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: \ [41/714 files][ 69.8 MiB/449.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/full_type_defs.json [Content-Type=application/json]...
Step #8: \ [41/714 files][ 71.1 MiB/449.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zstd_frame_info_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: \ [41/714 files][ 73.2 MiB/449.3 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: \ [41/714 files][ 74.0 MiB/449.3 MiB] 16% Done
\ [42/714 files][ 74.2 MiB/449.3 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: \ [42/714 files][ 74.7 MiB/449.3 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dictionary_decompress.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-raw_dictionary_round_trip.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_decompress_colormap.png [Content-Type=image/png]...
Step #8: \ [42/714 files][ 77.8 MiB/449.3 MiB] 17% Done
\ [42/714 files][ 79.9 MiB/449.3 MiB] 17% Done
\ [42/714 files][ 79.9 MiB/449.3 MiB] 17% Done
\ [42/714 files][ 80.1 MiB/449.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_round_trip_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-simple_compress.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [42/714 files][ 81.5 MiB/449.3 MiB] 18% Done
\ [42/714 files][ 81.7 MiB/449.3 MiB] 18% Done
\ [42/714 files][ 81.7 MiB/449.3 MiB] 18% Done
\ [42/714 files][ 82.0 MiB/449.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-stream_round_trip.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [43/714 files][ 82.2 MiB/449.3 MiB] 18% Done
\ [43/714 files][ 82.4 MiB/449.3 MiB] 18% Done
\ [43/714 files][ 82.4 MiB/449.3 MiB] 18% Done
\ [43/714 files][ 82.4 MiB/449.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/raw_dictionary_round_trip_colormap.png [Content-Type=image/png]...
Step #8: \ [43/714 files][ 82.4 MiB/449.3 MiB] 18% Done
\ [44/714 files][ 82.4 MiB/449.3 MiB] 18% Done
\ [44/714 files][ 82.4 MiB/449.3 MiB] 18% Done
\ [44/714 files][ 82.4 MiB/449.3 MiB] 18% Done
\ [44/714 files][ 82.4 MiB/449.3 MiB] 18% Done
\ [44/714 files][ 82.4 MiB/449.3 MiB] 18% Done
\ [44/714 files][ 82.7 MiB/449.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: \ [45/714 files][ 83.2 MiB/449.3 MiB] 18% Done
\ [45/714 files][ 83.2 MiB/449.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dictionary_decompress.data [Content-Type=application/octet-stream]...
Step #8: \ [45/714 files][ 83.2 MiB/449.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-seekable_roundtrip.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-stream_round_trip.data [Content-Type=application/octet-stream]...
Step #8: \ [45/714 files][ 83.2 MiB/449.3 MiB] 18% Done
\ [45/714 files][ 83.2 MiB/449.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-generate_sequences.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-block_round_trip.data [Content-Type=application/octet-stream]...
Step #8: \ [45/714 files][ 83.2 MiB/449.3 MiB] 18% Done
\ [45/714 files][ 83.2 MiB/449.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: \ [45/714 files][ 83.5 MiB/449.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_stream_round_trip.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_compress.covreport [Content-Type=application/octet-stream]...
Step #8: \ [45/714 files][ 83.5 MiB/449.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_decompress_colormap.png [Content-Type=image/png]...
Step #8: \ [45/714 files][ 83.5 MiB/449.3 MiB] 18% Done
\ [45/714 files][ 83.5 MiB/449.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: \ [45/714 files][ 83.5 MiB/449.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_round_trip_colormap.png [Content-Type=image/png]...
Step #8: \ [45/714 files][ 83.5 MiB/449.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-sequence_compression_api.data [Content-Type=application/octet-stream]...
Step #8: \ [45/714 files][ 83.5 MiB/449.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]...
Step #8: \ [45/714 files][ 83.5 MiB/449.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-simple_decompress.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [45/714 files][ 83.5 MiB/449.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/invalidDictionaries.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: \ [45/714 files][ 83.5 MiB/449.3 MiB] 18% Done
\ [45/714 files][ 83.5 MiB/449.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/checkTag.c [Content-Type=text/x-csrc]...
Step #8: \ [45/714 files][ 84.2 MiB/449.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/decodecorpus.c [Content-Type=text/x-csrc]...
Step #8: \ [46/714 files][ 84.2 MiB/449.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/seqgen.c [Content-Type=text/x-csrc]...
Step #8: \ [46/714 files][ 84.2 MiB/449.3 MiB] 18% Done
\ [46/714 files][ 84.2 MiB/449.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/external_matchfinder.h [Content-Type=text/x-chdr]...
Step #8: \ [46/714 files][ 85.0 MiB/449.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/datagencli.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [46/714 files][ 85.5 MiB/449.3 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/external_matchfinder.c [Content-Type=text/x-csrc]...
Step #8: \ [46/714 files][ 86.2 MiB/449.3 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-block_round_trip.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/largeDictionary.c [Content-Type=text/x-csrc]...
Step #8: \ [47/714 files][ 86.2 MiB/449.3 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_decompress_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_compress_colormap.png [Content-Type=image/png]...
Step #8: \ [47/714 files][ 86.8 MiB/449.3 MiB] 19% Done
\ [47/714 files][ 87.0 MiB/449.3 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/loremOut.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/result.h [Content-Type=text/x-chdr]...
Step #8: \ [47/714 files][ 87.0 MiB/449.3 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fullbench.c [Content-Type=text/x-csrc]...
Step #8: \ [47/714 files][ 87.5 MiB/449.3 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/seqgen.h [Content-Type=text/x-chdr]...
Step #8: \ [47/714 files][ 87.5 MiB/449.3 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/roundTripCrash.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/config.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/seekable_roundtrip.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/poolTests.c [Content-Type=text/x-csrc]...
Step #8: \ [47/714 files][ 88.3 MiB/449.3 MiB] 19% Done
\ [47/714 files][ 88.3 MiB/449.3 MiB] 19% Done
\ [47/714 files][ 88.6 MiB/449.3 MiB] 19% Done
\ [47/714 files][ 88.8 MiB/449.3 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/loremOut.c [Content-Type=text/x-csrc]...
Step #8: \ [47/714 files][ 89.6 MiB/449.3 MiB] 19% Done
\ [47/714 files][ 89.6 MiB/449.3 MiB] 19% Done
\ [47/714 files][ 89.6 MiB/449.3 MiB] 19% Done
\ [47/714 files][ 89.6 MiB/449.3 MiB] 19% Done
\ [47/714 files][ 89.8 MiB/449.3 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/method.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/levels.h [Content-Type=text/x-chdr]...
Step #8: \ [47/714 files][ 90.9 MiB/449.3 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/config.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/result.c [Content-Type=text/x-csrc]...
Step #8: \ [47/714 files][ 91.4 MiB/449.3 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/paramgrill.c [Content-Type=text/x-csrc]...
Step #8: \ [47/714 files][ 91.7 MiB/449.3 MiB] 20% Done
\ [47/714 files][ 91.7 MiB/449.3 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_helpers.h [Content-Type=text/x-chdr]...
Step #8: \ [47/714 files][ 91.7 MiB/449.3 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/data.c [Content-Type=text/x-csrc]...
Step #8: \ [47/714 files][ 92.2 MiB/449.3 MiB] 20% Done
\ [47/714 files][ 92.5 MiB/449.3 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/data.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/simple_compress.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/method.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/block_decompress.c [Content-Type=text/x-csrc]...
Step #8: \ [47/714 files][ 93.0 MiB/449.3 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/regression_driver.c [Content-Type=text/x-csrc]...
Step #8: \ [47/714 files][ 93.5 MiB/449.3 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_decompress.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_round_trip.c [Content-Type=text/x-csrc]...
Step #8: \ [47/714 files][ 94.3 MiB/449.3 MiB] 20% Done
\ [47/714 files][ 94.3 MiB/449.3 MiB] 20% Done
\ [47/714 files][ 94.8 MiB/449.3 MiB] 21% Done
\ [47/714 files][ 95.0 MiB/449.3 MiB] 21% Done
\ [47/714 files][ 95.8 MiB/449.3 MiB] 21% Done
\ [47/714 files][ 96.1 MiB/449.3 MiB] 21% Done
\ [47/714 files][ 96.1 MiB/449.3 MiB] 21% Done
\ [48/714 files][ 96.8 MiB/449.3 MiB] 21% Done
\ [49/714 files][100.0 MiB/449.3 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/zstd_frame_info.c [Content-Type=text/x-csrc]...
Step #8: \ [49/714 files][101.8 MiB/449.3 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/stream_decompress.c [Content-Type=text/x-csrc]...
Step #8: \ [49/714 files][103.0 MiB/449.3 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fse_read_ncount.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_stream_round_trip.c [Content-Type=text/x-csrc]...
Step #8: \ [49/714 files][103.5 MiB/449.3 MiB] 23% Done
\ [49/714 files][103.8 MiB/449.3 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/legacy.c [Content-Type=text/x-csrc]...
Step #8: \ [49/714 files][104.3 MiB/449.3 MiB] 23% Done
\ [50/714 files][106.3 MiB/449.3 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz.h [Content-Type=text/x-chdr]...
Step #8: \ [50/714 files][107.6 MiB/449.3 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c [Content-Type=text/x-csrc]...
Step #8: \ [50/714 files][108.9 MiB/449.3 MiB] 24% Done
\ [51/714 files][109.4 MiB/449.3 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/sequence_compression_api.c [Content-Type=text/x-csrc]...
Step #8: \ [51/714 files][110.2 MiB/449.3 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/raw_dictionary_round_trip.c [Content-Type=text/x-csrc]...
Step #8: \ [51/714 files][110.5 MiB/449.3 MiB] 24% Done
\ [52/714 files][110.5 MiB/449.3 MiB] 24% Done
\ [53/714 files][110.5 MiB/449.3 MiB] 24% Done
\ [54/714 files][110.5 MiB/449.3 MiB] 24% Done
\ [55/714 files][110.5 MiB/449.3 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_loader.c [Content-Type=text/x-csrc]...
Step #8: \ [55/714 files][110.5 MiB/449.3 MiB] 24% Done
\ [56/714 files][110.8 MiB/449.3 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/huf_decompress.c [Content-Type=text/x-csrc]...
Step #8: \ [56/714 files][110.8 MiB/449.3 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/huf_round_trip.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/zstd_helpers.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/generate_sequences.c [Content-Type=text/x-csrc]...
Step #8: \ [56/714 files][111.0 MiB/449.3 MiB] 24% Done
\ [57/714 files][111.0 MiB/449.3 MiB] 24% Done
\ [58/714 files][111.0 MiB/449.3 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_data_producer.h [Content-Type=text/x-chdr]...
Step #8: \ [58/714 files][111.3 MiB/449.3 MiB] 24% Done
\ [58/714 files][111.3 MiB/449.3 MiB] 24% Done
\ [58/714 files][111.8 MiB/449.3 MiB] 24% Done
\ [59/714 files][111.8 MiB/449.3 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/zstd_helpers.h [Content-Type=text/x-chdr]...
Step #8: \ [60/714 files][111.8 MiB/449.3 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/decompress_cross_format.c [Content-Type=text/x-csrc]...
Step #8: \ [61/714 files][112.0 MiB/449.3 MiB] 24% Done
\ [62/714 files][112.0 MiB/449.3 MiB] 24% Done
\ [62/714 files][112.0 MiB/449.3 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/simple_decompress.c [Content-Type=text/x-csrc]...
Step #8: \ [62/714 files][112.0 MiB/449.3 MiB] 24% Done
\ [62/714 files][112.0 MiB/449.3 MiB] 24% Done
\ [63/714 files][112.0 MiB/449.3 MiB] 24% Done
\ [64/714 files][112.0 MiB/449.3 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/stream_round_trip.c [Content-Type=text/x-csrc]...
Step #8: |
| [64/714 files][112.1 MiB/449.3 MiB] 24% Done
| [65/714 files][112.1 MiB/449.3 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_helpers.c [Content-Type=text/x-csrc]...
Step #8: | [66/714 files][112.1 MiB/449.3 MiB] 24% Done
| [66/714 files][112.1 MiB/449.3 MiB] 24% Done
| [67/714 files][112.1 MiB/449.3 MiB] 24% Done
| [68/714 files][112.6 MiB/449.3 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/simple_round_trip.c [Content-Type=text/x-csrc]...
Step #8: | [69/714 files][112.6 MiB/449.3 MiB] 25% Done
| [69/714 files][112.6 MiB/449.3 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/doc/educational_decoder/zstd_decompress.h [Content-Type=text/x-chdr]...
Step #8: | [69/714 files][112.6 MiB/449.3 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/datagen.h [Content-Type=text/x-chdr]...
Step #8: | [70/714 files][112.8 MiB/449.3 MiB] 25% Done
| [70/714 files][112.8 MiB/449.3 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/doc/educational_decoder/zstd_decompress.c [Content-Type=text/x-csrc]...
Step #8: | [70/714 files][113.4 MiB/449.3 MiB] 25% Done
| [70/714 files][113.6 MiB/449.3 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/doc/educational_decoder/harness.c [Content-Type=text/x-csrc]...
Step #8: | [70/714 files][114.4 MiB/449.3 MiB] 25% Done
| [71/714 files][114.4 MiB/449.3 MiB] 25% Done
| [72/714 files][114.7 MiB/449.3 MiB] 25% Done
| [73/714 files][114.7 MiB/449.3 MiB] 25% Done
| [74/714 files][115.2 MiB/449.3 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/benchfn.h [Content-Type=text/x-chdr]...
Step #8: | [75/714 files][115.7 MiB/449.3 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/benchfn.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/lorem.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/fileio.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/timefn.c [Content-Type=text/x-csrc]...
Step #8: | [75/714 files][116.7 MiB/449.3 MiB] 25% Done
| [76/714 files][117.0 MiB/449.3 MiB] 26% Done
| [76/714 files][117.0 MiB/449.3 MiB] 26% Done
| [77/714 files][117.2 MiB/449.3 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/util.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/util.c [Content-Type=text/x-csrc]...
Step #8: | [77/714 files][117.5 MiB/449.3 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/zstdcli_trace.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/fileio_asyncio.c [Content-Type=text/x-csrc]...
Step #8: | [77/714 files][118.0 MiB/449.3 MiB] 26% Done
| [78/714 files][118.0 MiB/449.3 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/fileio_common.h [Content-Type=text/x-chdr]...
Step #8: | [79/714 files][118.3 MiB/449.3 MiB] 26% Done
| [80/714 files][118.8 MiB/449.3 MiB] 26% Done
| [81/714 files][118.8 MiB/449.3 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/benchzstd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/fileio_types.h [Content-Type=text/x-chdr]...
Step #8: | [81/714 files][119.8 MiB/449.3 MiB] 26% Done
| [82/714 files][119.8 MiB/449.3 MiB] 26% Done
| [83/714 files][120.4 MiB/449.3 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/platform.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/fileio_asyncio.h [Content-Type=text/x-chdr]...
Step #8: | [84/714 files][122.0 MiB/449.3 MiB] 27% Done
| [85/714 files][122.6 MiB/449.3 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/fileio.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/zstdcli.c [Content-Type=text/x-csrc]...
Step #8: | [85/714 files][123.1 MiB/449.3 MiB] 27% Done
| [85/714 files][124.0 MiB/449.3 MiB] 27% Done
| [86/714 files][124.7 MiB/449.3 MiB] 27% Done
| [86/714 files][125.0 MiB/449.3 MiB] 27% Done
| [87/714 files][125.2 MiB/449.3 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/zstdcli_trace.c [Content-Type=text/x-csrc]...
Step #8: | [87/714 files][125.8 MiB/449.3 MiB] 27% Done
| [87/714 files][126.8 MiB/449.3 MiB] 28% Done
| [87/714 files][131.3 MiB/449.3 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/dibio.c [Content-Type=text/x-csrc]...
Step #8: | [87/714 files][131.6 MiB/449.3 MiB] 29% Done
| [87/714 files][132.1 MiB/449.3 MiB] 29% Done
| [87/714 files][132.4 MiB/449.3 MiB] 29% Done
| [87/714 files][133.0 MiB/449.3 MiB] 29% Done
| [87/714 files][133.0 MiB/449.3 MiB] 29% Done
| [88/714 files][133.3 MiB/449.3 MiB] 29% Done
| [89/714 files][133.3 MiB/449.3 MiB] 29% Done
| [90/714 files][134.7 MiB/449.3 MiB] 29% Done
| [91/714 files][135.0 MiB/449.3 MiB] 30% Done
| [92/714 files][135.3 MiB/449.3 MiB] 30% Done
| [93/714 files][135.8 MiB/449.3 MiB] 30% Done
| [94/714 files][135.8 MiB/449.3 MiB] 30% Done
| [95/714 files][136.3 MiB/449.3 MiB] 30% Done
| [95/714 files][137.8 MiB/449.3 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/timefn.h [Content-Type=text/x-chdr]...
Step #8: | [96/714 files][139.6 MiB/449.3 MiB] 31% Done
| [97/714 files][140.3 MiB/449.3 MiB] 31% Done
| [98/714 files][140.7 MiB/449.3 MiB] 31% Done
| [99/714 files][141.0 MiB/449.3 MiB] 31% Done
| [100/714 files][141.5 MiB/449.3 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/dibio.h [Content-Type=text/x-chdr]...
Step #8: | [101/714 files][141.5 MiB/449.3 MiB] 31% Done
| [102/714 files][141.5 MiB/449.3 MiB] 31% Done
| [103/714 files][142.6 MiB/449.3 MiB] 31% Done
| [104/714 files][142.9 MiB/449.3 MiB] 31% Done
| [105/714 files][144.9 MiB/449.3 MiB] 32% Done
| [105/714 files][146.0 MiB/449.3 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/lorem.c [Content-Type=text/x-csrc]...
Step #8: | [106/714 files][147.7 MiB/449.3 MiB] 32% Done
| [107/714 files][148.7 MiB/449.3 MiB] 33% Done
| [108/714 files][149.0 MiB/449.3 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/benchzstd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/datagen.c [Content-Type=text/x-csrc]...
Step #8: | [109/714 files][150.0 MiB/449.3 MiB] 33% Done
| [110/714 files][150.0 MiB/449.3 MiB] 33% Done
| [111/714 files][150.0 MiB/449.3 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/windres/verrsrc.h [Content-Type=text/x-chdr]...
Step #8: | [112/714 files][150.3 MiB/449.3 MiB] 33% Done
| [113/714 files][150.8 MiB/449.3 MiB] 33% Done
| [114/714 files][151.6 MiB/449.3 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/zstd_zlibwrapper.c [Content-Type=text/x-csrc]...
Step #8: | [115/714 files][151.8 MiB/449.3 MiB] 33% Done
| [116/714 files][152.6 MiB/449.3 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/gzlib.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/gzguts.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/gzread.c [Content-Type=text/x-csrc]...
Step #8: | [117/714 files][155.4 MiB/449.3 MiB] 34% Done
| [118/714 files][155.6 MiB/449.3 MiB] 34% Done
| [119/714 files][156.1 MiB/449.3 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/gzwrite.c [Content-Type=text/x-csrc]...
Step #8: | [120/714 files][160.1 MiB/449.3 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/zstd_zlibwrapper.h [Content-Type=text/x-chdr]...
Step #8: | [121/714 files][160.4 MiB/449.3 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/gzcompatibility.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/examples/minigzip.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/gzclose.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/examples/fitblk_original.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/examples/fitblk.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/examples/example_original.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/examples/zwrapbench.c [Content-Type=text/x-csrc]...
Step #8: | [122/714 files][166.8 MiB/449.3 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/examples/example.c [Content-Type=text/x-csrc]...
Step #8: | [123/714 files][167.6 MiB/449.3 MiB] 37% Done
| [124/714 files][167.6 MiB/449.3 MiB] 37% Done
| [125/714 files][167.9 MiB/449.3 MiB] 37% Done
| [126/714 files][167.9 MiB/449.3 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/zdict.h [Content-Type=text/x-chdr]...
Step #8: | [127/714 files][168.4 MiB/449.3 MiB] 37% Done
| [128/714 files][168.4 MiB/449.3 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/zstd_errors.h [Content-Type=text/x-chdr]...
Step #8: | [128/714 files][168.7 MiB/449.3 MiB] 37% Done
| [129/714 files][168.7 MiB/449.3 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/zstd.h [Content-Type=text/x-chdr]...
Step #8: | [130/714 files][170.2 MiB/449.3 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_ddict.c [Content-Type=text/x-csrc]...
Step #8: | [131/714 files][170.2 MiB/449.3 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress_block.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress.c [Content-Type=text/x-csrc]...
Step #8: | [132/714 files][171.2 MiB/449.3 MiB] 38% Done
| [132/714 files][171.2 MiB/449.3 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress_internal.h [Content-Type=text/x-chdr]...
Step #8: | [133/714 files][175.7 MiB/449.3 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_ddict.h [Content-Type=text/x-chdr]...
Step #8: | [133/714 files][176.7 MiB/449.3 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/huf_decompress.c [Content-Type=text/x-csrc]...
Step #8: | [134/714 files][178.0 MiB/449.3 MiB] 39% Done
| [134/714 files][178.8 MiB/449.3 MiB] 39% Done
| [134/714 files][179.0 MiB/449.3 MiB] 39% Done
| [134/714 files][179.8 MiB/449.3 MiB] 40% Done
| [135/714 files][182.4 MiB/449.3 MiB] 40% Done
| [136/714 files][182.4 MiB/449.3 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/hist.h [Content-Type=text/x-chdr]...
Step #8: | [137/714 files][182.7 MiB/449.3 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_preSplit.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress_block.c [Content-Type=text/x-csrc]...
Step #8: | [137/714 files][183.5 MiB/449.3 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_opt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstdmt_compress.h [Content-Type=text/x-chdr]...
Step #8: | [138/714 files][184.8 MiB/449.3 MiB] 41% Done
| [139/714 files][185.5 MiB/449.3 MiB] 41% Done
| [139/714 files][186.8 MiB/449.3 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/clevels.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_preSplit.h [Content-Type=text/x-chdr]...
Step #8: | [139/714 files][187.9 MiB/449.3 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_fast.h [Content-Type=text/x-chdr]...
Step #8: | [139/714 files][188.2 MiB/449.3 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_sequences.h [Content-Type=text/x-chdr]...
Step #8: | [140/714 files][188.4 MiB/449.3 MiB] 41% Done
| [141/714 files][189.2 MiB/449.3 MiB] 42% Done
| [141/714 files][189.8 MiB/449.3 MiB] 42% Done
| [141/714 files][190.9 MiB/449.3 MiB] 42% Done
| [141/714 files][191.6 MiB/449.3 MiB] 42% Done
| [141/714 files][192.6 MiB/449.3 MiB] 42% Done
| [141/714 files][193.2 MiB/449.3 MiB] 42% Done
| [141/714 files][193.4 MiB/449.3 MiB] 43% Done
| [141/714 files][195.0 MiB/449.3 MiB] 43% Done
| [142/714 files][195.3 MiB/449.3 MiB] 43% Done
| [143/714 files][195.5 MiB/449.3 MiB] 43% Done
| [144/714 files][195.5 MiB/449.3 MiB] 43% Done
| [145/714 files][196.3 MiB/449.3 MiB] 43% Done
| [145/714 files][196.3 MiB/449.3 MiB] 43% Done
| [145/714 files][196.6 MiB/449.3 MiB] 43% Done
| [146/714 files][198.4 MiB/449.3 MiB] 44% Done
| [146/714 files][200.2 MiB/449.3 MiB] 44% Done
| [147/714 files][200.8 MiB/449.3 MiB] 44% Done
| [148/714 files][201.6 MiB/449.3 MiB] 44% Done
| [148/714 files][203.2 MiB/449.3 MiB] 45% Done
| [148/714 files][204.5 MiB/449.3 MiB] 45% Done
| [149/714 files][209.5 MiB/449.3 MiB] 46% Done
| [149/714 files][210.3 MiB/449.3 MiB] 46% Done
| [149/714 files][210.6 MiB/449.3 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress.c [Content-Type=text/x-csrc]...
Step #8: | [149/714 files][211.3 MiB/449.3 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_literals.c [Content-Type=text/x-csrc]...
Step #8: | [149/714 files][211.3 MiB/449.3 MiB] 47% Done
| [150/714 files][211.6 MiB/449.3 MiB] 47% Done
/
/ [151/714 files][211.8 MiB/449.3 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_cwksp.h [Content-Type=text/x-chdr]...
Step #8: / [152/714 files][211.8 MiB/449.3 MiB] 47% Done
/ [153/714 files][212.1 MiB/449.3 MiB] 47% Done
/ [154/714 files][212.4 MiB/449.3 MiB] 47% Done
/ [155/714 files][213.1 MiB/449.3 MiB] 47% Done
/ [156/714 files][213.1 MiB/449.3 MiB] 47% Done
/ [156/714 files][213.1 MiB/449.3 MiB] 47% Done
/ [157/714 files][213.1 MiB/449.3 MiB] 47% Done
/ [157/714 files][213.9 MiB/449.3 MiB] 47% Done
/ [158/714 files][213.9 MiB/449.3 MiB] 47% Done
/ [159/714 files][214.1 MiB/449.3 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_lazy.h [Content-Type=text/x-chdr]...
Step #8: / [159/714 files][215.4 MiB/449.3 MiB] 47% Done
/ [160/714 files][215.7 MiB/449.3 MiB] 48% Done
/ [161/714 files][215.7 MiB/449.3 MiB] 48% Done
/ [162/714 files][217.3 MiB/449.3 MiB] 48% Done
/ [163/714 files][217.8 MiB/449.3 MiB] 48% Done
/ [164/714 files][217.8 MiB/449.3 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/fse_compress.c [Content-Type=text/x-csrc]...
Step #8: / [165/714 files][220.2 MiB/449.3 MiB] 49% Done
/ [166/714 files][220.2 MiB/449.3 MiB] 49% Done
/ [167/714 files][221.7 MiB/449.3 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_fast.c [Content-Type=text/x-csrc]...
Step #8: / [168/714 files][222.5 MiB/449.3 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_opt.h [Content-Type=text/x-chdr]...
Step #8: / [168/714 files][224.1 MiB/449.3 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_sequences.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/huf_compress.c [Content-Type=text/x-csrc]...
Step #8: / [168/714 files][225.9 MiB/449.3 MiB] 50% Done
/ [168/714 files][226.1 MiB/449.3 MiB] 50% Done
/ [169/714 files][227.4 MiB/449.3 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_superblock.c [Content-Type=text/x-csrc]...
Step #8: / [169/714 files][228.7 MiB/449.3 MiB] 50% Done
/ [169/714 files][231.0 MiB/449.3 MiB] 51% Done
/ [170/714 files][231.0 MiB/449.3 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_ldm.h [Content-Type=text/x-chdr]...
Step #8: / [171/714 files][231.6 MiB/449.3 MiB] 51% Done
/ [172/714 files][232.7 MiB/449.3 MiB] 51% Done
/ [173/714 files][233.0 MiB/449.3 MiB] 51% Done
/ [174/714 files][234.0 MiB/449.3 MiB] 52% Done
/ [175/714 files][234.0 MiB/449.3 MiB] 52% Done
/ [176/714 files][234.0 MiB/449.3 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstdmt_compress.c [Content-Type=text/x-csrc]...
Step #8: / [177/714 files][235.1 MiB/449.3 MiB] 52% Done
/ [177/714 files][235.1 MiB/449.3 MiB] 52% Done
/ [178/714 files][235.6 MiB/449.3 MiB] 52% Done
/ [179/714 files][235.6 MiB/449.3 MiB] 52% Done
/ [179/714 files][235.6 MiB/449.3 MiB] 52% Done
/ [180/714 files][235.8 MiB/449.3 MiB] 52% Done
/ [181/714 files][236.4 MiB/449.3 MiB] 52% Done
/ [181/714 files][236.7 MiB/449.3 MiB] 52% Done
/ [181/714 files][237.3 MiB/449.3 MiB] 52% Done
/ [182/714 files][237.6 MiB/449.3 MiB] 52% Done
/ [183/714 files][237.6 MiB/449.3 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/hist.c [Content-Type=text/x-csrc]...
Step #8: / [184/714 files][240.2 MiB/449.3 MiB] 53% Done
/ [185/714 files][240.2 MiB/449.3 MiB] 53% Done
/ [186/714 files][240.5 MiB/449.3 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_literals.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_double_fast.h [Content-Type=text/x-chdr]...
Step #8: / [187/714 files][242.3 MiB/449.3 MiB] 53% Done
/ [188/714 files][242.6 MiB/449.3 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_superblock.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_double_fast.c [Content-Type=text/x-csrc]...
Step #8: / [189/714 files][251.6 MiB/449.3 MiB] 55% Done
/ [190/714 files][251.9 MiB/449.3 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_ldm_geartab.h [Content-Type=text/x-chdr]...
Step #8: / [191/714 files][254.4 MiB/449.3 MiB] 56% Done
/ [192/714 files][254.7 MiB/449.3 MiB] 56% Done
/ [193/714 files][255.0 MiB/449.3 MiB] 56% Done
/ [194/714 files][255.2 MiB/449.3 MiB] 56% Done
/ [195/714 files][255.7 MiB/449.3 MiB] 56% Done
/ [196/714 files][256.3 MiB/449.3 MiB] 57% Done
/ [197/714 files][256.3 MiB/449.3 MiB] 57% Done
/ [197/714 files][257.3 MiB/449.3 MiB] 57% Done
/ [197/714 files][257.3 MiB/449.3 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_lazy.c [Content-Type=text/x-csrc]...
Step #8: / [198/714 files][258.1 MiB/449.3 MiB] 57% Done
/ [198/714 files][258.6 MiB/449.3 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_ldm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_internal.h [Content-Type=text/x-chdr]...
Step #8: / [199/714 files][259.2 MiB/449.3 MiB] 57% Done
/ [200/714 files][259.2 MiB/449.3 MiB] 57% Done
/ [201/714 files][259.2 MiB/449.3 MiB] 57% Done
/ [202/714 files][259.2 MiB/449.3 MiB] 57% Done
/ [203/714 files][259.2 MiB/449.3 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_common.c [Content-Type=text/x-csrc]...
Step #8: / [204/714 files][259.4 MiB/449.3 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/threading.c [Content-Type=text/x-csrc]...
Step #8: / [205/714 files][261.3 MiB/449.3 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_internal.h [Content-Type=text/x-chdr]...
Step #8: / [205/714 files][263.3 MiB/449.3 MiB] 58% Done
/ [206/714 files][263.3 MiB/449.3 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/huf.h [Content-Type=text/x-chdr]...
Step #8: / [207/714 files][264.2 MiB/449.3 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/bits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/error_private.c [Content-Type=text/x-csrc]...
Step #8: / [208/714 files][267.3 MiB/449.3 MiB] 59% Done
/ [208/714 files][271.9 MiB/449.3 MiB] 60% Done
/ [209/714 files][274.7 MiB/449.3 MiB] 61% Done
/ [210/714 files][274.7 MiB/449.3 MiB] 61% Done
/ [211/714 files][274.7 MiB/449.3 MiB] 61% Done
/ [211/714 files][274.7 MiB/449.3 MiB] 61% Done
/ [211/714 files][274.9 MiB/449.3 MiB] 61% Done
/ [211/714 files][274.9 MiB/449.3 MiB] 61% Done
/ [211/714 files][274.9 MiB/449.3 MiB] 61% Done
/ [212/714 files][274.9 MiB/449.3 MiB] 61% Done
/ [212/714 files][275.2 MiB/449.3 MiB] 61% Done
/ [213/714 files][275.2 MiB/449.3 MiB] 61% Done
/ [214/714 files][276.7 MiB/449.3 MiB] 61% Done
/ [215/714 files][277.4 MiB/449.3 MiB] 61% Done
/ [215/714 files][279.7 MiB/449.3 MiB] 62% Done
/ [216/714 files][280.9 MiB/449.3 MiB] 62% Done
/ [217/714 files][281.9 MiB/449.3 MiB] 62% Done
/ [217/714 files][285.6 MiB/449.3 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/cpu.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/debug.h [Content-Type=text/x-chdr]...
Step #8: / [218/714 files][288.7 MiB/449.3 MiB] 64% Done
/ [219/714 files][291.0 MiB/449.3 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/xxhash.c [Content-Type=text/x-csrc]...
Step #8: / [220/714 files][294.1 MiB/449.3 MiB] 65% Done
/ [221/714 files][294.3 MiB/449.3 MiB] 65% Done
/ [222/714 files][294.3 MiB/449.3 MiB] 65% Done
/ [223/714 files][294.3 MiB/449.3 MiB] 65% Done
/ [224/714 files][295.6 MiB/449.3 MiB] 65% Done
/ [224/714 files][295.6 MiB/449.3 MiB] 65% Done
/ [225/714 files][295.6 MiB/449.3 MiB] 65% Done
/ [226/714 files][295.6 MiB/449.3 MiB] 65% Done
/ [226/714 files][295.6 MiB/449.3 MiB] 65% Done
/ [227/714 files][295.6 MiB/449.3 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/allocations.h [Content-Type=text/x-chdr]...
Step #8: / [228/714 files][295.6 MiB/449.3 MiB] 65% Done
/ [228/714 files][295.6 MiB/449.3 MiB] 65% Done
/ [228/714 files][295.6 MiB/449.3 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/xxhash.h [Content-Type=text/x-chdr]...
Step #8: / [229/714 files][295.6 MiB/449.3 MiB] 65% Done
/ [230/714 files][295.6 MiB/449.3 MiB] 65% Done
/ [231/714 files][295.6 MiB/449.3 MiB] 65% Done
/ [231/714 files][295.6 MiB/449.3 MiB] 65% Done
/ [232/714 files][295.6 MiB/449.3 MiB] 65% Done
/ [233/714 files][295.6 MiB/449.3 MiB] 65% Done
/ [234/714 files][295.6 MiB/449.3 MiB] 65% Done
/ [235/714 files][295.6 MiB/449.3 MiB] 65% Done
/ [236/714 files][295.6 MiB/449.3 MiB] 65% Done
/ [237/714 files][295.6 MiB/449.3 MiB] 65% Done
/ [238/714 files][295.6 MiB/449.3 MiB] 65% Done
/ [238/714 files][295.6 MiB/449.3 MiB] 65% Done
/ [239/714 files][295.6 MiB/449.3 MiB] 65% Done
/ [240/714 files][295.6 MiB/449.3 MiB] 65% Done
/ [241/714 files][295.6 MiB/449.3 MiB] 65% Done
-
- [242/714 files][295.9 MiB/449.3 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/compiler.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/debug.c [Content-Type=text/x-csrc]...
Step #8: - [243/714 files][298.0 MiB/449.3 MiB] 66% Done
- [244/714 files][298.2 MiB/449.3 MiB] 66% Done
- [244/714 files][298.5 MiB/449.3 MiB] 66% Done
- [245/714 files][298.5 MiB/449.3 MiB] 66% Done
- [246/714 files][298.9 MiB/449.3 MiB] 66% Done
- [246/714 files][300.0 MiB/449.3 MiB] 66% Done
- [246/714 files][300.3 MiB/449.3 MiB] 66% Done
- [247/714 files][300.5 MiB/449.3 MiB] 66% Done
- [247/714 files][301.1 MiB/449.3 MiB] 67% Done
- [247/714 files][301.6 MiB/449.3 MiB] 67% Done
- [248/714 files][301.6 MiB/449.3 MiB] 67% Done
- [248/714 files][302.8 MiB/449.3 MiB] 67% Done
- [249/714 files][302.8 MiB/449.3 MiB] 67% Done
- [249/714 files][302.8 MiB/449.3 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/bitstream.h [Content-Type=text/x-chdr]...
Step #8: - [250/714 files][302.8 MiB/449.3 MiB] 67% Done
- [251/714 files][302.9 MiB/449.3 MiB] 67% Done
- [252/714 files][302.9 MiB/449.3 MiB] 67% Done
- [253/714 files][302.9 MiB/449.3 MiB] 67% Done
- [253/714 files][302.9 MiB/449.3 MiB] 67% Done
- [253/714 files][302.9 MiB/449.3 MiB] 67% Done
- [254/714 files][302.9 MiB/449.3 MiB] 67% Done
- [255/714 files][303.0 MiB/449.3 MiB] 67% Done
- [256/714 files][303.0 MiB/449.3 MiB] 67% Done
- [257/714 files][303.0 MiB/449.3 MiB] 67% Done
- [258/714 files][303.0 MiB/449.3 MiB] 67% Done
- [259/714 files][303.0 MiB/449.3 MiB] 67% Done
- [260/714 files][303.0 MiB/449.3 MiB] 67% Done
- [261/714 files][303.0 MiB/449.3 MiB] 67% Done
- [261/714 files][303.0 MiB/449.3 MiB] 67% Done
- [262/714 files][303.0 MiB/449.3 MiB] 67% Done
- [263/714 files][303.0 MiB/449.3 MiB] 67% Done
- [264/714 files][303.0 MiB/449.3 MiB] 67% Done
- [264/714 files][303.0 MiB/449.3 MiB] 67% Done
- [265/714 files][303.0 MiB/449.3 MiB] 67% Done
- [266/714 files][303.0 MiB/449.3 MiB] 67% Done
- [267/714 files][303.0 MiB/449.3 MiB] 67% Done
- [267/714 files][303.0 MiB/449.3 MiB] 67% Done
- [268/714 files][303.5 MiB/449.3 MiB] 67% Done
- [268/714 files][303.7 MiB/449.3 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/entropy_common.c [Content-Type=text/x-csrc]...
Step #8: - [268/714 files][304.3 MiB/449.3 MiB] 67% Done
- [269/714 files][304.8 MiB/449.3 MiB] 67% Done
- [270/714 files][306.0 MiB/449.3 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_trace.h [Content-Type=text/x-chdr]...
Step #8: - [270/714 files][308.1 MiB/449.3 MiB] 68% Done
- [270/714 files][308.4 MiB/449.3 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/pool.c [Content-Type=text/x-csrc]...
Step #8: - [271/714 files][310.8 MiB/449.3 MiB] 69% Done
- [271/714 files][310.8 MiB/449.3 MiB] 69% Done
- [272/714 files][310.8 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_deps.h [Content-Type=text/x-chdr]...
Step #8: - [273/714 files][310.8 MiB/449.3 MiB] 69% Done
- [274/714 files][310.8 MiB/449.3 MiB] 69% Done
- [275/714 files][310.8 MiB/449.3 MiB] 69% Done
- [276/714 files][310.8 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/portability_macros.h [Content-Type=text/x-chdr]...
Step #8: - [277/714 files][310.8 MiB/449.3 MiB] 69% Done
- [277/714 files][310.8 MiB/449.3 MiB] 69% Done
- [277/714 files][310.8 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/fse_decompress.c [Content-Type=text/x-csrc]...
Step #8: - [277/714 files][310.8 MiB/449.3 MiB] 69% Done
- [278/714 files][310.8 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/pool.h [Content-Type=text/x-chdr]...
Step #8: - [278/714 files][310.8 MiB/449.3 MiB] 69% Done
- [278/714 files][310.8 MiB/449.3 MiB] 69% Done
- [278/714 files][310.8 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/mem.h [Content-Type=text/x-chdr]...
Step #8: - [278/714 files][310.8 MiB/449.3 MiB] 69% Done
- [279/714 files][310.8 MiB/449.3 MiB] 69% Done
- [279/714 files][310.8 MiB/449.3 MiB] 69% Done
- [280/714 files][310.8 MiB/449.3 MiB] 69% Done
- [281/714 files][310.8 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/threading.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/error_private.h [Content-Type=text/x-chdr]...
Step #8: - [281/714 files][310.8 MiB/449.3 MiB] 69% Done
- [281/714 files][310.8 MiB/449.3 MiB] 69% Done
- [282/714 files][310.8 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/deprecated/zbuff_compress.c [Content-Type=text/x-csrc]...
Step #8: - [282/714 files][310.8 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/fse.h [Content-Type=text/x-chdr]...
Step #8: - [282/714 files][310.8 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/deprecated/zbuff_common.c [Content-Type=text/x-csrc]...
Step #8: - [282/714 files][310.9 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/deprecated/zbuff_decompress.c [Content-Type=text/x-csrc]...
Step #8: - [282/714 files][310.9 MiB/449.3 MiB] 69% Done
- [283/714 files][310.9 MiB/449.3 MiB] 69% Done
- [284/714 files][310.9 MiB/449.3 MiB] 69% Done
- [285/714 files][310.9 MiB/449.3 MiB] 69% Done
- [286/714 files][310.9 MiB/449.3 MiB] 69% Done
- [287/714 files][310.9 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/deprecated/zbuff.h [Content-Type=text/x-chdr]...
Step #8: - [287/714 files][310.9 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v05.c [Content-Type=text/x-csrc]...
Step #8: - [287/714 files][310.9 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v07.c [Content-Type=text/x-csrc]...
Step #8: - [287/714 files][310.9 MiB/449.3 MiB] 69% Done
- [288/714 files][310.9 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_legacy.h [Content-Type=text/x-chdr]...
Step #8: - [288/714 files][310.9 MiB/449.3 MiB] 69% Done
- [289/714 files][310.9 MiB/449.3 MiB] 69% Done
- [290/714 files][310.9 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v04.h [Content-Type=text/x-chdr]...
Step #8: - [290/714 files][310.9 MiB/449.3 MiB] 69% Done
- [291/714 files][310.9 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v06.h [Content-Type=text/x-chdr]...
Step #8: - [291/714 files][310.9 MiB/449.3 MiB] 69% Done
\
\ [292/714 files][310.9 MiB/449.3 MiB] 69% Done
\ [293/714 files][310.9 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v02.c [Content-Type=text/x-csrc]...
Step #8: \ [293/714 files][311.2 MiB/449.3 MiB] 69% Done
\ [294/714 files][311.2 MiB/449.3 MiB] 69% Done
\ [295/714 files][311.2 MiB/449.3 MiB] 69% Done
\ [296/714 files][311.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v03.c [Content-Type=text/x-csrc]...
Step #8: \ [296/714 files][311.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v01.h [Content-Type=text/x-chdr]...
Step #8: \ [296/714 files][311.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v04.c [Content-Type=text/x-csrc]...
Step #8: \ [296/714 files][311.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v01.c [Content-Type=text/x-csrc]...
Step #8: \ [296/714 files][311.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v03.h [Content-Type=text/x-chdr]...
Step #8: \ [296/714 files][311.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v07.h [Content-Type=text/x-chdr]...
Step #8: \ [297/714 files][311.4 MiB/449.3 MiB] 69% Done
\ [297/714 files][311.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v02.h [Content-Type=text/x-chdr]...
Step #8: \ [297/714 files][311.5 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v05.h [Content-Type=text/x-chdr]...
Step #8: \ [297/714 files][311.5 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v06.c [Content-Type=text/x-csrc]...
Step #8: \ [297/714 files][311.6 MiB/449.3 MiB] 69% Done
\ [298/714 files][311.6 MiB/449.3 MiB] 69% Done
\ [299/714 files][311.6 MiB/449.3 MiB] 69% Done
\ [300/714 files][311.6 MiB/449.3 MiB] 69% Done
\ [301/714 files][311.6 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/cover.c [Content-Type=text/x-csrc]...
Step #8: \ [301/714 files][311.6 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/zdict.c [Content-Type=text/x-csrc]...
Step #8: \ [301/714 files][311.7 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/match_finders/zstd_edist.h [Content-Type=text/x-chdr]...
Step #8: \ [301/714 files][311.7 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/divsufsort.h [Content-Type=text/x-chdr]...
Step #8: \ [301/714 files][311.7 MiB/449.3 MiB] 69% Done
\ [302/714 files][311.9 MiB/449.3 MiB] 69% Done
\ [303/714 files][311.9 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/cover.h [Content-Type=text/x-chdr]...
Step #8: \ [303/714 files][312.0 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/fastcover.c [Content-Type=text/x-csrc]...
Step #8: \ [303/714 files][312.0 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/divsufsort.c [Content-Type=text/x-csrc]...
Step #8: \ [303/714 files][312.0 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/multiple_simple_compression.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/multiple_streaming_compression.c [Content-Type=text/x-csrc]...
Step #8: \ [303/714 files][312.0 MiB/449.3 MiB] 69% Done
\ [303/714 files][312.0 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/streaming_decompression.c [Content-Type=text/x-csrc]...
Step #8: \ [303/714 files][312.0 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/simple_compression.c [Content-Type=text/x-csrc]...
Step #8: \ [303/714 files][312.0 MiB/449.3 MiB] 69% Done
\ [304/714 files][312.0 MiB/449.3 MiB] 69% Done
\ [305/714 files][312.0 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/streaming_compression.c [Content-Type=text/x-csrc]...
Step #8: \ [305/714 files][312.0 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/dictionary_decompression.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/streaming_memory_usage.c [Content-Type=text/x-csrc]...
Step #8: \ [305/714 files][312.0 MiB/449.3 MiB] 69% Done
\ [305/714 files][312.0 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/common.h [Content-Type=text/x-chdr]...
Step #8: \ [305/714 files][312.0 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/streaming_compression_thread_pool.c [Content-Type=text/x-csrc]...
Step #8: \ [305/714 files][312.0 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/dictionary_compression.c [Content-Type=text/x-csrc]...
Step #8: \ [306/714 files][312.0 MiB/449.3 MiB] 69% Done
\ [306/714 files][312.0 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/simple_decompression.c [Content-Type=text/x-csrc]...
Step #8: \ [306/714 files][312.0 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/match_finders/zstd_edist.c [Content-Type=text/x-csrc]...
Step #8: \ [307/714 files][312.0 MiB/449.3 MiB] 69% Done
\ [307/714 files][312.0 MiB/449.3 MiB] 69% Done
\ [308/714 files][312.0 MiB/449.3 MiB] 69% Done
\ [309/714 files][312.0 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/gen_html/gen_html.cpp [Content-Type=text/x-c++src]...
Step #8: \ [310/714 files][312.0 MiB/449.3 MiB] 69% Done
\ [310/714 files][312.0 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstdseek_compress.c [Content-Type=text/x-csrc]...
Step #8: \ [310/714 files][312.0 MiB/449.3 MiB] 69% Done
\ [311/714 files][312.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstdseek_decompress.c [Content-Type=text/x-csrc]...
Step #8: \ [312/714 files][312.1 MiB/449.3 MiB] 69% Done
\ [312/714 files][312.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c [Content-Type=text/x-csrc]...
Step #8: \ [312/714 files][312.1 MiB/449.3 MiB] 69% Done
\ [313/714 files][312.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c [Content-Type=text/x-csrc]...
Step #8: \ [313/714 files][312.1 MiB/449.3 MiB] 69% Done
\ [314/714 files][312.1 MiB/449.3 MiB] 69% Done
\ [315/714 files][312.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]...
Step #8: \ [315/714 files][312.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c [Content-Type=text/x-csrc]...
Step #8: \ [315/714 files][312.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c [Content-Type=text/x-csrc]...
Step #8: \ [316/714 files][312.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c [Content-Type=text/x-csrc]...
Step #8: \ [316/714 files][312.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/Options.h [Content-Type=text/x-chdr]...
Step #8: \ [316/714 files][312.1 MiB/449.3 MiB] 69% Done
\ [316/714 files][312.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/Options.cpp [Content-Type=text/x-c++src]...
Step #8: \ [316/714 files][312.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/Pzstd.h [Content-Type=text/x-chdr]...
Step #8: \ [316/714 files][312.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/SkippableFrame.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/ErrorHolder.h [Content-Type=text/x-chdr]...
Step #8: \ [316/714 files][312.1 MiB/449.3 MiB] 69% Done
\ [316/714 files][312.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/SkippableFrame.cpp [Content-Type=text/x-c++src]...
Step #8: \ [316/714 files][312.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/main.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/Pzstd.cpp [Content-Type=text/x-c++src]...
Step #8: \ [316/714 files][312.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/Logging.h [Content-Type=text/x-chdr]...
Step #8: \ [316/714 files][312.1 MiB/449.3 MiB] 69% Done
\ [316/714 files][312.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/test/OptionsTest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [317/714 files][312.1 MiB/449.3 MiB] 69% Done
\ [317/714 files][312.2 MiB/449.3 MiB] 69% Done
\ [318/714 files][312.2 MiB/449.3 MiB] 69% Done
\ [319/714 files][312.2 MiB/449.3 MiB] 69% Done
\ [320/714 files][312.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/test/PzstdTest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [321/714 files][312.2 MiB/449.3 MiB] 69% Done
\ [321/714 files][312.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/test/RoundTrip.h [Content-Type=text/x-chdr]...
Step #8: \ [322/714 files][312.2 MiB/449.3 MiB] 69% Done
\ [323/714 files][312.2 MiB/449.3 MiB] 69% Done
\ [324/714 files][312.2 MiB/449.3 MiB] 69% Done
\ [325/714 files][312.2 MiB/449.3 MiB] 69% Done
\ [325/714 files][312.2 MiB/449.3 MiB] 69% Done
\ [326/714 files][312.2 MiB/449.3 MiB] 69% Done
\ [327/714 files][312.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/test/RoundTripTest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [328/714 files][312.2 MiB/449.3 MiB] 69% Done
\ [329/714 files][312.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/FileSystem.h [Content-Type=text/x-chdr]...
Step #8: \ [330/714 files][312.2 MiB/449.3 MiB] 69% Done
\ [330/714 files][312.2 MiB/449.3 MiB] 69% Done
\ [330/714 files][312.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/WorkQueue.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/Buffer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/Likely.h [Content-Type=text/x-chdr]...
Step #8: \ [330/714 files][312.2 MiB/449.3 MiB] 69% Done
\ [331/714 files][312.2 MiB/449.3 MiB] 69% Done
\ [331/714 files][312.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/Range.h [Content-Type=text/x-chdr]...
Step #8: \ [332/714 files][312.2 MiB/449.3 MiB] 69% Done
\ [332/714 files][312.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/ThreadPool.h [Content-Type=text/x-chdr]...
Step #8: \ [332/714 files][312.2 MiB/449.3 MiB] 69% Done
\ [333/714 files][312.2 MiB/449.3 MiB] 69% Done
\ [333/714 files][312.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/ScopeGuard.h [Content-Type=text/x-chdr]...
Step #8: \ [333/714 files][312.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/Portability.h [Content-Type=text/x-chdr]...
Step #8: \ [333/714 files][312.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/ResourcePool.h [Content-Type=text/x-chdr]...
Step #8: \ [333/714 files][312.2 MiB/449.3 MiB] 69% Done
\ [334/714 files][312.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [334/714 files][312.2 MiB/449.3 MiB] 69% Done
\ [335/714 files][312.2 MiB/449.3 MiB] 69% Done
\ [335/714 files][312.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [336/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [336/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [337/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [338/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [338/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [339/714 files][312.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [339/714 files][312.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [339/714 files][312.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seqBench/seqBench.c [Content-Type=text/x-csrc]...
Step #8: \ [339/714 files][312.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c [Content-Type=text/x-csrc]...
Step #8: \ [339/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [340/714 files][312.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/largeNbDicts/largeNbDicts.c [Content-Type=text/x-csrc]...
Step #8: \ [340/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [341/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [342/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [343/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [344/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [345/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [346/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [347/714 files][312.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/xxhash.h [Content-Type=text/x-chdr]...
Step #8: \ [348/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [348/714 files][312.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.c [Content-Type=text/x-csrc]...
Step #8: \ [348/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [349/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [350/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [351/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [352/714 files][312.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.h [Content-Type=text/x-chdr]...
Step #8: \ [352/714 files][312.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/zstd_common_module.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/linux_zstd.h [Content-Type=text/x-chdr]...
Step #8: \ [353/714 files][312.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/zstd_decompress_module.c [Content-Type=text/x-csrc]...
Step #8: \ [354/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [354/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [354/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [354/714 files][312.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstd_seekable.h [Content-Type=text/x-chdr]...
Step #8: \ [354/714 files][312.3 MiB/449.3 MiB] 69% Done
\ [355/714 files][312.4 MiB/449.3 MiB] 69% Done
\ [356/714 files][312.4 MiB/449.3 MiB] 69% Done
\ [357/714 files][312.4 MiB/449.3 MiB] 69% Done
\ [358/714 files][312.4 MiB/449.3 MiB] 69% Done
\ [359/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/zstd_compress_module.c [Content-Type=text/x-csrc]...
Step #8: \ [359/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/zstd_deps.h [Content-Type=text/x-chdr]...
Step #8: \ [359/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]...
Step #8: \ [359/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/externalSequenceProducer/main.c [Content-Type=text/x-csrc]...
Step #8: \ [359/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/mem.h [Content-Type=text/x-chdr]...
Step #8: \ [359/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]...
Step #8: \ [359/714 files][312.4 MiB/449.3 MiB] 69% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/decompress_sources.h [Content-Type=text/x-chdr]...
Step #8: | [360/714 files][312.4 MiB/449.3 MiB] 69% Done
| [361/714 files][312.4 MiB/449.3 MiB] 69% Done
| [362/714 files][312.4 MiB/449.3 MiB] 69% Done
| [362/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/stddef.h [Content-Type=text/x-chdr]...
Step #8: | [362/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/limits.h [Content-Type=text/x-chdr]...
Step #8: | [362/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/swab.h [Content-Type=text/x-chdr]...
Step #8: | [362/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/unaligned.h [Content-Type=text/x-chdr]...
Step #8: | [362/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/block_round_trip.c [Content-Type=text/x-csrc]...
Step #8: | [362/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/kernel.h [Content-Type=text/x-chdr]...
Step #8: | [363/714 files][312.4 MiB/449.3 MiB] 69% Done
| [363/714 files][312.4 MiB/449.3 MiB] 69% Done
| [364/714 files][312.4 MiB/449.3 MiB] 69% Done
| [365/714 files][312.4 MiB/449.3 MiB] 69% Done
| [366/714 files][312.4 MiB/449.3 MiB] 69% Done
| [367/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/errno.h [Content-Type=text/x-chdr]...
Step #8: | [368/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/printk.h [Content-Type=text/x-chdr]...
Step #8: | [369/714 files][312.4 MiB/449.3 MiB] 69% Done
| [370/714 files][312.4 MiB/449.3 MiB] 69% Done
| [371/714 files][312.4 MiB/449.3 MiB] 69% Done
| [372/714 files][312.4 MiB/449.3 MiB] 69% Done
| [372/714 files][312.4 MiB/449.3 MiB] 69% Done
| [373/714 files][312.4 MiB/449.3 MiB] 69% Done
| [373/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/largeDictionary.c [Content-Type=text/x-csrc]...
Step #8: | [374/714 files][312.4 MiB/449.3 MiB] 69% Done
| [375/714 files][312.4 MiB/449.3 MiB] 69% Done
| [376/714 files][312.4 MiB/449.3 MiB] 69% Done
| [376/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/math64.h [Content-Type=text/x-chdr]...
Step #8: | [377/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/types.h [Content-Type=text/x-chdr]...
Step #8: | [378/714 files][312.4 MiB/449.3 MiB] 69% Done
| [378/714 files][312.4 MiB/449.3 MiB] 69% Done
| [378/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/recovery/recover_directory.c [Content-Type=text/x-csrc]...
Step #8: | [378/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: | [378/714 files][312.4 MiB/449.3 MiB] 69% Done
| [379/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: | [379/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/invalidDictionaries.c [Content-Type=text/x-csrc]...
Step #8: | [379/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: | [379/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/poolTests.c [Content-Type=text/x-csrc]...
Step #8: | [379/714 files][312.4 MiB/449.3 MiB] 69% Done
| [380/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/checkTag.c [Content-Type=text/x-csrc]...
Step #8: | [381/714 files][312.4 MiB/449.3 MiB] 69% Done
| [381/714 files][312.4 MiB/449.3 MiB] 69% Done
| [382/714 files][312.4 MiB/449.3 MiB] 69% Done
| [383/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/roundTripCrash.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/longmatch.c [Content-Type=text/x-csrc]...
Step #8: | [383/714 files][312.4 MiB/449.3 MiB] 69% Done
| [383/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/decodecorpus.c [Content-Type=text/x-csrc]...
Step #8: | [384/714 files][312.4 MiB/449.3 MiB] 69% Done
| [384/714 files][312.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/seqgen.c [Content-Type=text/x-csrc]...
Step #8: | [384/714 files][312.4 MiB/449.3 MiB] 69% Done
| [385/714 files][312.5 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/external_matchfinder.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/datagencli.c [Content-Type=text/x-csrc]...
Step #8: | [385/714 files][312.5 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [386/714 files][312.5 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/external_matchfinder.c [Content-Type=text/x-csrc]...
Step #8: | [386/714 files][312.5 MiB/449.3 MiB] 69% Done
| [386/714 files][312.5 MiB/449.3 MiB] 69% Done
| [387/714 files][312.5 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/seqgen.h [Content-Type=text/x-chdr]...
Step #8: | [387/714 files][312.5 MiB/449.3 MiB] 69% Done
| [388/714 files][312.5 MiB/449.3 MiB] 69% Done
| [388/714 files][312.5 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fullbench.c [Content-Type=text/x-csrc]...
Step #8: | [389/714 files][312.5 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/compiler.h [Content-Type=text/x-chdr]...
Step #8: | [390/714 files][312.6 MiB/449.3 MiB] 69% Done
| [390/714 files][312.6 MiB/449.3 MiB] 69% Done
| [391/714 files][312.6 MiB/449.3 MiB] 69% Done
| [391/714 files][312.6 MiB/449.3 MiB] 69% Done
| [392/714 files][312.6 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/loremOut.h [Content-Type=text/x-chdr]...
Step #8: | [392/714 files][312.6 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]...
Step #8: | [392/714 files][312.6 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/loremOut.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/paramgrill.c [Content-Type=text/x-csrc]...
Step #8: | [392/714 files][312.8 MiB/449.3 MiB] 69% Done
| [392/714 files][312.8 MiB/449.3 MiB] 69% Done
| [393/714 files][312.8 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/result.h [Content-Type=text/x-chdr]...
Step #8: | [394/714 files][312.8 MiB/449.3 MiB] 69% Done
| [394/714 files][312.8 MiB/449.3 MiB] 69% Done
| [395/714 files][312.8 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/config.h [Content-Type=text/x-chdr]...
Step #8: | [396/714 files][312.8 MiB/449.3 MiB] 69% Done
| [396/714 files][312.8 MiB/449.3 MiB] 69% Done
| [397/714 files][312.8 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]...
Step #8: | [397/714 files][312.8 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/method.c [Content-Type=text/x-csrc]...
Step #8: | [398/714 files][312.8 MiB/449.3 MiB] 69% Done
| [398/714 files][312.8 MiB/449.3 MiB] 69% Done
| [399/714 files][312.8 MiB/449.3 MiB] 69% Done
| [400/714 files][312.8 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/levels.h [Content-Type=text/x-chdr]...
Step #8: | [401/714 files][312.8 MiB/449.3 MiB] 69% Done
| [402/714 files][312.8 MiB/449.3 MiB] 69% Done
| [402/714 files][313.0 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/method.h [Content-Type=text/x-chdr]...
Step #8: | [403/714 files][313.1 MiB/449.3 MiB] 69% Done
| [403/714 files][313.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/config.c [Content-Type=text/x-csrc]...
Step #8: | [404/714 files][313.1 MiB/449.3 MiB] 69% Done
| [404/714 files][313.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/data.h [Content-Type=text/x-chdr]...
Step #8: | [404/714 files][313.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/result.c [Content-Type=text/x-csrc]...
Step #8: | [404/714 files][313.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/data.c [Content-Type=text/x-csrc]...
Step #8: | [405/714 files][313.1 MiB/449.3 MiB] 69% Done
| [405/714 files][313.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/regression_driver.c [Content-Type=text/x-csrc]...
Step #8: | [405/714 files][313.2 MiB/449.3 MiB] 69% Done
| [406/714 files][313.2 MiB/449.3 MiB] 69% Done
| [407/714 files][313.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_helpers.h [Content-Type=text/x-chdr]...
Step #8: | [407/714 files][313.2 MiB/449.3 MiB] 69% Done
| [408/714 files][313.2 MiB/449.3 MiB] 69% Done
| [409/714 files][313.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_decompress.c [Content-Type=text/x-csrc]...
Step #8: | [409/714 files][313.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/block_decompress.c [Content-Type=text/x-csrc]...
Step #8: | [410/714 files][313.2 MiB/449.3 MiB] 69% Done
| [411/714 files][313.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_round_trip.c [Content-Type=text/x-csrc]...
Step #8: | [411/714 files][313.2 MiB/449.3 MiB] 69% Done
| [412/714 files][313.2 MiB/449.3 MiB] 69% Done
| [413/714 files][313.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/module.h [Content-Type=text/x-chdr]...
Step #8: | [413/714 files][313.2 MiB/449.3 MiB] 69% Done
| [413/714 files][313.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/seekable_roundtrip.c [Content-Type=text/x-csrc]...
Step #8: | [413/714 files][313.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/simple_compress.c [Content-Type=text/x-csrc]...
Step #8: | [414/714 files][313.2 MiB/449.3 MiB] 69% Done
| [414/714 files][313.2 MiB/449.3 MiB] 69% Done
| [414/714 files][313.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/zstd_frame_info.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/stream_decompress.c [Content-Type=text/x-csrc]...
Step #8: | [414/714 files][313.2 MiB/449.3 MiB] 69% Done
| [414/714 files][313.2 MiB/449.3 MiB] 69% Done
| [415/714 files][313.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_stream_round_trip.c [Content-Type=text/x-csrc]...
Step #8: | [416/714 files][313.2 MiB/449.3 MiB] 69% Done
| [417/714 files][313.2 MiB/449.3 MiB] 69% Done
| [418/714 files][313.2 MiB/449.3 MiB] 69% Done
| [418/714 files][313.2 MiB/449.3 MiB] 69% Done
| [419/714 files][313.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fse_read_ncount.c [Content-Type=text/x-csrc]...
Step #8: | [419/714 files][313.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz.h [Content-Type=text/x-chdr]...
Step #8: | [420/714 files][313.2 MiB/449.3 MiB] 69% Done
| [420/714 files][313.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c [Content-Type=text/x-csrc]...
Step #8: | [420/714 files][313.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/sequence_compression_api.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/raw_dictionary_round_trip.c [Content-Type=text/x-csrc]...
Step #8: | [421/714 files][313.2 MiB/449.3 MiB] 69% Done
| [421/714 files][313.2 MiB/449.3 MiB] 69% Done
| [421/714 files][313.2 MiB/449.3 MiB] 69% Done
| [422/714 files][313.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_loader.c [Content-Type=text/x-csrc]...
Step #8: | [423/714 files][313.2 MiB/449.3 MiB] 69% Done
| [423/714 files][313.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/huf_decompress.c [Content-Type=text/x-csrc]...
Step #8: | [423/714 files][313.2 MiB/449.3 MiB] 69% Done
| [424/714 files][313.2 MiB/449.3 MiB] 69% Done
| [425/714 files][313.2 MiB/449.3 MiB] 69% Done
| [426/714 files][313.2 MiB/449.3 MiB] 69% Done
| [427/714 files][313.2 MiB/449.3 MiB] 69% Done
| [428/714 files][313.2 MiB/449.3 MiB] 69% Done
| [429/714 files][313.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/generate_sequences.c [Content-Type=text/x-csrc]...
Step #8: | [429/714 files][313.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/zstd_helpers.c [Content-Type=text/x-csrc]...
Step #8: | [429/714 files][313.2 MiB/449.3 MiB] 69% Done
| [430/714 files][313.2 MiB/449.3 MiB] 69% Done
| [431/714 files][313.3 MiB/449.3 MiB] 69% Done
| [432/714 files][313.3 MiB/449.3 MiB] 69% Done
| [433/714 files][313.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/legacy.c [Content-Type=text/x-csrc]...
Step #8: | [433/714 files][313.3 MiB/449.3 MiB] 69% Done
| [434/714 files][313.3 MiB/449.3 MiB] 69% Done
| [435/714 files][313.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/stream_round_trip.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/huf_round_trip.c [Content-Type=text/x-csrc]...
Step #8: | [435/714 files][313.3 MiB/449.3 MiB] 69% Done
| [435/714 files][313.3 MiB/449.3 MiB] 69% Done
| [436/714 files][313.3 MiB/449.3 MiB] 69% Done
| [437/714 files][313.3 MiB/449.3 MiB] 69% Done
| [438/714 files][313.3 MiB/449.3 MiB] 69% Done
| [439/714 files][313.3 MiB/449.3 MiB] 69% Done
| [440/714 files][313.3 MiB/449.3 MiB] 69% Done
| [441/714 files][313.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.h [Content-Type=text/x-chdr]...
Step #8: | [441/714 files][313.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/zstd_helpers.h [Content-Type=text/x-chdr]...
Step #8: | [441/714 files][313.3 MiB/449.3 MiB] 69% Done
| [442/714 files][313.3 MiB/449.3 MiB] 69% Done
| [443/714 files][313.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/simple_decompress.c [Content-Type=text/x-csrc]...
Step #8: | [443/714 files][313.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/decompress_cross_format.c [Content-Type=text/x-csrc]...
Step #8: | [443/714 files][313.3 MiB/449.3 MiB] 69% Done
| [444/714 files][313.3 MiB/449.3 MiB] 69% Done
| [445/714 files][313.3 MiB/449.3 MiB] 69% Done
| [446/714 files][313.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_helpers.c [Content-Type=text/x-csrc]...
Step #8: | [446/714 files][313.3 MiB/449.3 MiB] 69% Done
| [447/714 files][313.3 MiB/449.3 MiB] 69% Done
| [448/714 files][313.3 MiB/449.3 MiB] 69% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.c [Content-Type=text/x-csrc]...
Step #8: / [448/714 files][313.3 MiB/449.3 MiB] 69% Done
/ [449/714 files][313.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/simple_round_trip.c [Content-Type=text/x-csrc]...
Step #8: / [449/714 files][313.3 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c [Content-Type=text/x-csrc]...
Step #8: / [450/714 files][313.3 MiB/449.3 MiB] 69% Done
/ [450/714 files][313.3 MiB/449.3 MiB] 69% Done
/ [451/714 files][313.3 MiB/449.3 MiB] 69% Done
/ [452/714 files][313.3 MiB/449.3 MiB] 69% Done
/ [453/714 files][313.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchzstd.c [Content-Type=text/x-csrc]...
Step #8: / [453/714 files][313.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/doc/educational_decoder/harness.c [Content-Type=text/x-csrc]...
Step #8: / [453/714 files][313.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchfn.h [Content-Type=text/x-chdr]...
Step #8: / [453/714 files][313.4 MiB/449.3 MiB] 69% Done
/ [454/714 files][313.4 MiB/449.3 MiB] 69% Done
/ [455/714 files][313.4 MiB/449.3 MiB] 69% Done
/ [456/714 files][313.4 MiB/449.3 MiB] 69% Done
/ [457/714 files][313.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchfn.c [Content-Type=text/x-csrc]...
Step #8: / [457/714 files][313.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/lorem.h [Content-Type=text/x-chdr]...
Step #8: / [457/714 files][313.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/datagen.h [Content-Type=text/x-chdr]...
Step #8: / [457/714 files][313.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio.h [Content-Type=text/x-chdr]...
Step #8: / [457/714 files][313.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.h [Content-Type=text/x-chdr]...
Step #8: / [457/714 files][313.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio.c [Content-Type=text/x-csrc]...
Step #8: / [457/714 files][313.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/timefn.c [Content-Type=text/x-csrc]...
Step #8: / [457/714 files][313.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/util.h [Content-Type=text/x-chdr]...
Step #8: / [457/714 files][313.5 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/util.c [Content-Type=text/x-csrc]...
Step #8: / [458/714 files][313.5 MiB/449.3 MiB] 69% Done
/ [458/714 files][313.5 MiB/449.3 MiB] 69% Done
/ [459/714 files][313.5 MiB/449.3 MiB] 69% Done
/ [460/714 files][313.5 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/zstdcli_trace.h [Content-Type=text/x-chdr]...
Step #8: / [460/714 files][313.5 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_asyncio.c [Content-Type=text/x-csrc]...
Step #8: / [460/714 files][313.5 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_common.h [Content-Type=text/x-chdr]...
Step #8: / [460/714 files][313.6 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_types.h [Content-Type=text/x-chdr]...
Step #8: / [460/714 files][313.6 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_asyncio.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/zstdcli_trace.c [Content-Type=text/x-csrc]...
Step #8: / [460/714 files][313.7 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/dibio.h [Content-Type=text/x-chdr]...
Step #8: / [460/714 files][313.7 MiB/449.3 MiB] 69% Done
/ [460/714 files][313.7 MiB/449.3 MiB] 69% Done
/ [461/714 files][313.7 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/zstdcli.c [Content-Type=text/x-csrc]...
Step #8: / [461/714 files][313.7 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/dibio.c [Content-Type=text/x-csrc]...
Step #8: / [461/714 files][313.7 MiB/449.3 MiB] 69% Done
/ [462/714 files][313.7 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/timefn.h [Content-Type=text/x-chdr]...
Step #8: / [462/714 files][313.7 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/lorem.c [Content-Type=text/x-csrc]...
Step #8: / [462/714 files][313.7 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchzstd.h [Content-Type=text/x-chdr]...
Step #8: / [462/714 files][313.7 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzclose.c [Content-Type=text/x-csrc]...
Step #8: / [462/714 files][313.7 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/datagen.c [Content-Type=text/x-csrc]...
Step #8: / [462/714 files][313.7 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzlib.c [Content-Type=text/x-csrc]...
Step #8: / [463/714 files][313.7 MiB/449.3 MiB] 69% Done
/ [464/714 files][313.7 MiB/449.3 MiB] 69% Done
/ [464/714 files][313.7 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzguts.h [Content-Type=text/x-chdr]...
Step #8: / [464/714 files][313.7 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/windres/verrsrc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.c [Content-Type=text/x-csrc]...
Step #8: / [464/714 files][313.7 MiB/449.3 MiB] 69% Done
/ [464/714 files][313.7 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzread.c [Content-Type=text/x-csrc]...
Step #8: / [464/714 files][313.7 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzwrite.c [Content-Type=text/x-csrc]...
Step #8: / [464/714 files][313.7 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.h [Content-Type=text/x-chdr]...
Step #8: / [464/714 files][313.7 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress.c [Content-Type=text/x-csrc]...
Step #8: / [464/714 files][313.8 MiB/449.3 MiB] 69% Done
/ [465/714 files][313.8 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzcompatibility.h [Content-Type=text/x-chdr]...
Step #8: / [465/714 files][313.8 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/minigzip.c [Content-Type=text/x-csrc]...
Step #8: / [465/714 files][313.8 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/fitblk.c [Content-Type=text/x-csrc]...
Step #8: / [465/714 files][313.8 MiB/449.3 MiB] 69% Done
/ [466/714 files][313.8 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/fitblk_original.c [Content-Type=text/x-csrc]...
Step #8: / [466/714 files][313.8 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/example_original.c [Content-Type=text/x-csrc]...
Step #8: / [466/714 files][313.9 MiB/449.3 MiB] 69% Done
/ [467/714 files][313.9 MiB/449.3 MiB] 69% Done
/ [468/714 files][313.9 MiB/449.3 MiB] 69% Done
/ [469/714 files][313.9 MiB/449.3 MiB] 69% Done
/ [470/714 files][313.9 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/example.c [Content-Type=text/x-csrc]...
Step #8: / [471/714 files][313.9 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/zwrapbench.c [Content-Type=text/x-csrc]...
Step #8: / [472/714 files][313.9 MiB/449.3 MiB] 69% Done
/ [473/714 files][313.9 MiB/449.3 MiB] 69% Done
/ [473/714 files][313.9 MiB/449.3 MiB] 69% Done
/ [473/714 files][313.9 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/zdict.h [Content-Type=text/x-chdr]...
Step #8: / [473/714 files][314.0 MiB/449.3 MiB] 69% Done
/ [474/714 files][314.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_ddict.c [Content-Type=text/x-csrc]...
Step #8: / [474/714 files][314.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/zstd.h [Content-Type=text/x-chdr]...
Step #8: / [475/714 files][314.1 MiB/449.3 MiB] 69% Done
/ [475/714 files][314.1 MiB/449.3 MiB] 69% Done
/ [476/714 files][314.1 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/zstd_errors.h [Content-Type=text/x-chdr]...
Step #8: / [476/714 files][314.1 MiB/449.3 MiB] 69% Done
/ [477/714 files][314.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress_internal.h [Content-Type=text/x-chdr]...
Step #8: / [477/714 files][314.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress_block.h [Content-Type=text/x-chdr]...
Step #8: / [477/714 files][314.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress_block.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_ddict.h [Content-Type=text/x-chdr]...
Step #8: / [477/714 files][314.2 MiB/449.3 MiB] 69% Done
/ [478/714 files][314.2 MiB/449.3 MiB] 69% Done
/ [478/714 files][314.2 MiB/449.3 MiB] 69% Done
/ [479/714 files][314.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/huf_decompress.c [Content-Type=text/x-csrc]...
Step #8: / [479/714 files][314.2 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_preSplit.c [Content-Type=text/x-csrc]...
Step #8: / [479/714 files][314.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/hist.h [Content-Type=text/x-chdr]...
Step #8: / [480/714 files][314.4 MiB/449.3 MiB] 69% Done
/ [481/714 files][314.4 MiB/449.3 MiB] 69% Done
/ [482/714 files][314.4 MiB/449.3 MiB] 69% Done
/ [483/714 files][314.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_opt.c [Content-Type=text/x-csrc]...
Step #8: / [483/714 files][314.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstdmt_compress.h [Content-Type=text/x-chdr]...
Step #8: / [484/714 files][314.4 MiB/449.3 MiB] 69% Done
/ [484/714 files][314.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_sequences.h [Content-Type=text/x-chdr]...
Step #8: / [484/714 files][314.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_preSplit.h [Content-Type=text/x-chdr]...
Step #8: / [485/714 files][314.4 MiB/449.3 MiB] 69% Done
/ [486/714 files][314.4 MiB/449.3 MiB] 69% Done
/ [487/714 files][314.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/platform.h [Content-Type=text/x-chdr]...
Step #8: / [488/714 files][314.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_fast.h [Content-Type=text/x-chdr]...
Step #8: / [488/714 files][314.4 MiB/449.3 MiB] 69% Done
/ [488/714 files][314.4 MiB/449.3 MiB] 69% Done
/ [489/714 files][314.4 MiB/449.3 MiB] 69% Done
/ [489/714 files][314.4 MiB/449.3 MiB] 69% Done
/ [489/714 files][314.4 MiB/449.3 MiB] 69% Done
/ [490/714 files][314.4 MiB/449.3 MiB] 69% Done
/ [491/714 files][314.4 MiB/449.3 MiB] 69% Done
/ [492/714 files][314.4 MiB/449.3 MiB] 69% Done
/ [493/714 files][314.4 MiB/449.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/clevels.h [Content-Type=text/x-chdr]...
Step #8: / [493/714 files][314.6 MiB/449.3 MiB] 70% Done
/ [494/714 files][314.6 MiB/449.3 MiB] 70% Done
/ [495/714 files][314.6 MiB/449.3 MiB] 70% Done
/ [496/714 files][314.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress.c [Content-Type=text/x-csrc]...
Step #8: / [496/714 files][314.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/fse_compress.c [Content-Type=text/x-csrc]...
Step #8: / [496/714 files][314.6 MiB/449.3 MiB] 70% Done
/ [497/714 files][314.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_literals.c [Content-Type=text/x-csrc]...
Step #8: / [498/714 files][314.6 MiB/449.3 MiB] 70% Done
/ [498/714 files][314.6 MiB/449.3 MiB] 70% Done
/ [499/714 files][314.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_cwksp.h [Content-Type=text/x-chdr]...
Step #8: / [500/714 files][314.6 MiB/449.3 MiB] 70% Done
/ [500/714 files][314.6 MiB/449.3 MiB] 70% Done
/ [501/714 files][314.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_fast.c [Content-Type=text/x-csrc]...
Step #8: / [502/714 files][314.6 MiB/449.3 MiB] 70% Done
/ [502/714 files][314.6 MiB/449.3 MiB] 70% Done
/ [503/714 files][314.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_opt.h [Content-Type=text/x-chdr]...
Step #8: / [503/714 files][314.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/huf_compress.c [Content-Type=text/x-csrc]...
Step #8: / [503/714 files][314.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_sequences.c [Content-Type=text/x-csrc]...
Step #8: / [504/714 files][314.7 MiB/449.3 MiB] 70% Done
/ [504/714 files][314.7 MiB/449.3 MiB] 70% Done
/ [505/714 files][314.7 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_ldm.h [Content-Type=text/x-chdr]...
Step #8: / [505/714 files][314.7 MiB/449.3 MiB] 70% Done
/ [506/714 files][315.0 MiB/449.3 MiB] 70% Done
/ [507/714 files][315.0 MiB/449.3 MiB] 70% Done
/ [508/714 files][315.0 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_lazy.h [Content-Type=text/x-chdr]...
Step #8: / [509/714 files][315.0 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstdmt_compress.c [Content-Type=text/x-csrc]...
Step #8: / [510/714 files][315.0 MiB/449.3 MiB] 70% Done
/ [510/714 files][315.0 MiB/449.3 MiB] 70% Done
/ [510/714 files][315.0 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_superblock.c [Content-Type=text/x-csrc]...
Step #8: / [510/714 files][315.1 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_literals.h [Content-Type=text/x-chdr]...
Step #8: / [511/714 files][315.1 MiB/449.3 MiB] 70% Done
/ [512/714 files][315.1 MiB/449.3 MiB] 70% Done
/ [512/714 files][315.1 MiB/449.3 MiB] 70% Done
/ [513/714 files][315.1 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/hist.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_double_fast.h [Content-Type=text/x-chdr]...
Step #8: / [513/714 files][315.2 MiB/449.3 MiB] 70% Done
/ [514/714 files][315.2 MiB/449.3 MiB] 70% Done
/ [514/714 files][315.2 MiB/449.3 MiB] 70% Done
/ [515/714 files][315.2 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_superblock.h [Content-Type=text/x-chdr]...
Step #8: / [516/714 files][315.2 MiB/449.3 MiB] 70% Done
/ [516/714 files][315.2 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_lazy.c [Content-Type=text/x-csrc]...
Step #8: / [516/714 files][315.2 MiB/449.3 MiB] 70% Done
/ [517/714 files][315.2 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_ldm_geartab.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_double_fast.c [Content-Type=text/x-csrc]...
Step #8: / [517/714 files][315.2 MiB/449.3 MiB] 70% Done
/ [518/714 files][315.2 MiB/449.3 MiB] 70% Done
/ [518/714 files][315.2 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_internal.h [Content-Type=text/x-chdr]...
Step #8: / [518/714 files][315.3 MiB/449.3 MiB] 70% Done
/ [519/714 files][315.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_ldm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/threading.c [Content-Type=text/x-csrc]...
Step #8: / [519/714 files][315.3 MiB/449.3 MiB] 70% Done
/ [519/714 files][315.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_common.c [Content-Type=text/x-csrc]...
Step #8: / [519/714 files][315.3 MiB/449.3 MiB] 70% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_internal.h [Content-Type=text/x-chdr]...
Step #8: - [520/714 files][315.3 MiB/449.3 MiB] 70% Done
- [520/714 files][315.3 MiB/449.3 MiB] 70% Done
- [521/714 files][315.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/huf.h [Content-Type=text/x-chdr]...
Step #8: - [522/714 files][315.4 MiB/449.3 MiB] 70% Done
- [522/714 files][315.4 MiB/449.3 MiB] 70% Done
- [523/714 files][315.4 MiB/449.3 MiB] 70% Done
- [524/714 files][315.4 MiB/449.3 MiB] 70% Done
- [525/714 files][315.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/bits.h [Content-Type=text/x-chdr]...
Step #8: - [525/714 files][315.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/error_private.c [Content-Type=text/x-csrc]...
Step #8: - [525/714 files][315.5 MiB/449.3 MiB] 70% Done
- [526/714 files][315.5 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/debug.c [Content-Type=text/x-csrc]...
Step #8: - [526/714 files][315.6 MiB/449.3 MiB] 70% Done
- [527/714 files][315.6 MiB/449.3 MiB] 70% Done
- [528/714 files][315.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/cpu.h [Content-Type=text/x-chdr]...
Step #8: - [528/714 files][315.6 MiB/449.3 MiB] 70% Done
- [529/714 files][315.6 MiB/449.3 MiB] 70% Done
- [530/714 files][315.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/xxhash.c [Content-Type=text/x-csrc]...
Step #8: - [531/714 files][315.6 MiB/449.3 MiB] 70% Done
- [532/714 files][315.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/allocations.h [Content-Type=text/x-chdr]...
Step #8: - [532/714 files][315.6 MiB/449.3 MiB] 70% Done
- [532/714 files][315.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/debug.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/xxhash.h [Content-Type=text/x-chdr]...
Step #8: - [532/714 files][315.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/compiler.h [Content-Type=text/x-chdr]...
Step #8: - [533/714 files][315.6 MiB/449.3 MiB] 70% Done
- [533/714 files][315.6 MiB/449.3 MiB] 70% Done
- [533/714 files][315.6 MiB/449.3 MiB] 70% Done
- [534/714 files][315.6 MiB/449.3 MiB] 70% Done
- [535/714 files][315.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/entropy_common.c [Content-Type=text/x-csrc]...
Step #8: - [535/714 files][315.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/bitstream.h [Content-Type=text/x-chdr]...
Step #8: - [535/714 files][315.6 MiB/449.3 MiB] 70% Done
- [536/714 files][315.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/pool.h [Content-Type=text/x-chdr]...
Step #8: - [537/714 files][315.6 MiB/449.3 MiB] 70% Done
- [538/714 files][315.6 MiB/449.3 MiB] 70% Done
- [538/714 files][315.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_trace.h [Content-Type=text/x-chdr]...
Step #8: - [538/714 files][315.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/pool.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/portability_macros.h [Content-Type=text/x-chdr]...
Step #8: - [538/714 files][315.6 MiB/449.3 MiB] 70% Done
- [538/714 files][315.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_deps.h [Content-Type=text/x-chdr]...
Step #8: - [538/714 files][315.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/fse_decompress.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/threading.h [Content-Type=text/x-chdr]...
Step #8: - [538/714 files][315.6 MiB/449.3 MiB] 70% Done
- [538/714 files][315.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/mem.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/error_private.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/fse.h [Content-Type=text/x-chdr]...
Step #8: - [539/714 files][315.6 MiB/449.3 MiB] 70% Done
- [539/714 files][315.6 MiB/449.3 MiB] 70% Done
- [540/714 files][315.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff_compress.c [Content-Type=text/x-csrc]...
Step #8: - [540/714 files][315.6 MiB/449.3 MiB] 70% Done
- [541/714 files][315.9 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff_decompress.c [Content-Type=text/x-csrc]...
Step #8: - [541/714 files][315.9 MiB/449.3 MiB] 70% Done
- [541/714 files][315.9 MiB/449.3 MiB] 70% Done
- [541/714 files][315.9 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff_common.c [Content-Type=text/x-csrc]...
Step #8: - [542/714 files][315.9 MiB/449.3 MiB] 70% Done
- [543/714 files][315.9 MiB/449.3 MiB] 70% Done
- [543/714 files][315.9 MiB/449.3 MiB] 70% Done
- [543/714 files][315.9 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v07.c [Content-Type=text/x-csrc]...
Step #8: - [543/714 files][315.9 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v05.c [Content-Type=text/x-csrc]...
Step #8: - [544/714 files][315.9 MiB/449.3 MiB] 70% Done
- [545/714 files][315.9 MiB/449.3 MiB] 70% Done
- [546/714 files][315.9 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v04.h [Content-Type=text/x-chdr]...
Step #8: - [546/714 files][315.9 MiB/449.3 MiB] 70% Done
- [547/714 files][315.9 MiB/449.3 MiB] 70% Done
- [547/714 files][315.9 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_legacy.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v06.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v01.h [Content-Type=text/x-chdr]...
Step #8: - [547/714 files][316.0 MiB/449.3 MiB] 70% Done
- [547/714 files][316.0 MiB/449.3 MiB] 70% Done
- [547/714 files][316.0 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v03.c [Content-Type=text/x-csrc]...
Step #8: - [547/714 files][316.0 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v02.c [Content-Type=text/x-csrc]...
Step #8: - [548/714 files][316.0 MiB/449.3 MiB] 70% Done
- [548/714 files][316.0 MiB/449.3 MiB] 70% Done
- [549/714 files][316.0 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v04.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v01.c [Content-Type=text/x-csrc]...
Step #8: - [549/714 files][316.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v03.h [Content-Type=text/x-chdr]...
Step #8: - [549/714 files][316.3 MiB/449.3 MiB] 70% Done
- [550/714 files][316.3 MiB/449.3 MiB] 70% Done
- [550/714 files][316.3 MiB/449.3 MiB] 70% Done
- [551/714 files][316.3 MiB/449.3 MiB] 70% Done
- [552/714 files][316.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v07.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v02.h [Content-Type=text/x-chdr]...
Step #8: - [552/714 files][316.4 MiB/449.3 MiB] 70% Done
- [552/714 files][316.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v05.h [Content-Type=text/x-chdr]...
Step #8: - [553/714 files][316.4 MiB/449.3 MiB] 70% Done
- [554/714 files][316.4 MiB/449.3 MiB] 70% Done
- [555/714 files][316.4 MiB/449.3 MiB] 70% Done
- [555/714 files][316.4 MiB/449.3 MiB] 70% Done
- [556/714 files][316.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v06.c [Content-Type=text/x-csrc]...
Step #8: - [556/714 files][316.6 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/cover.c [Content-Type=text/x-csrc]...
Step #8: - [557/714 files][316.8 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/divsufsort.h [Content-Type=text/x-chdr]...
Step #8: - [557/714 files][316.8 MiB/449.3 MiB] 70% Done
- [558/714 files][316.8 MiB/449.3 MiB] 70% Done
- [559/714 files][316.8 MiB/449.3 MiB] 70% Done
- [559/714 files][316.8 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/zdict.c [Content-Type=text/x-csrc]...
Step #8: - [559/714 files][316.8 MiB/449.3 MiB] 70% Done
- [560/714 files][316.8 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/fastcover.c [Content-Type=text/x-csrc]...
Step #8: - [561/714 files][316.8 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/divsufsort.c [Content-Type=text/x-csrc]...
Step #8: - [562/714 files][316.8 MiB/449.3 MiB] 70% Done
- [562/714 files][316.8 MiB/449.3 MiB] 70% Done
- [562/714 files][316.8 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/cover.h [Content-Type=text/x-chdr]...
Step #8: - [563/714 files][316.8 MiB/449.3 MiB] 70% Done
- [563/714 files][316.8 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_decompression.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/multiple_streaming_compression.c [Content-Type=text/x-csrc]...
Step #8: - [563/714 files][316.8 MiB/449.3 MiB] 70% Done
- [564/714 files][316.8 MiB/449.3 MiB] 70% Done
- [565/714 files][316.8 MiB/449.3 MiB] 70% Done
- [566/714 files][316.8 MiB/449.3 MiB] 70% Done
- [567/714 files][316.8 MiB/449.3 MiB] 70% Done
- [568/714 files][316.8 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/multiple_simple_compression.c [Content-Type=text/x-csrc]...
Step #8: - [568/714 files][316.8 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_compression.c [Content-Type=text/x-csrc]...
Step #8: - [569/714 files][316.8 MiB/449.3 MiB] 70% Done
- [569/714 files][317.0 MiB/449.3 MiB] 70% Done
- [569/714 files][317.0 MiB/449.3 MiB] 70% Done
- [570/714 files][317.0 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/simple_compression.c [Content-Type=text/x-csrc]...
Step #8: - [570/714 files][317.0 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/dictionary_decompression.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/common.h [Content-Type=text/x-chdr]...
Step #8: - [570/714 files][317.0 MiB/449.3 MiB] 70% Done
- [570/714 files][317.0 MiB/449.3 MiB] 70% Done
- [571/714 files][317.0 MiB/449.3 MiB] 70% Done
- [572/714 files][317.0 MiB/449.3 MiB] 70% Done
- [573/714 files][317.0 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_memory_usage.c [Content-Type=text/x-csrc]...
Step #8: - [573/714 files][317.1 MiB/449.3 MiB] 70% Done
- [574/714 files][317.1 MiB/449.3 MiB] 70% Done
- [575/714 files][317.1 MiB/449.3 MiB] 70% Done
- [576/714 files][317.1 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/dictionary_compression.c [Content-Type=text/x-csrc]...
Step #8: - [576/714 files][317.1 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/simple_decompression.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_compression_thread_pool.c [Content-Type=text/x-csrc]...
Step #8: - [576/714 files][317.1 MiB/449.3 MiB] 70% Done
- [576/714 files][317.1 MiB/449.3 MiB] 70% Done
- [577/714 files][317.1 MiB/449.3 MiB] 70% Done
- [578/714 files][317.1 MiB/449.3 MiB] 70% Done
- [579/714 files][317.1 MiB/449.3 MiB] 70% Done
- [580/714 files][317.2 MiB/449.3 MiB] 70% Done
- [581/714 files][317.2 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/match_finders/zstd_edist.c [Content-Type=text/x-csrc]...
Step #8: - [581/714 files][317.2 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/match_finders/zstd_edist.h [Content-Type=text/x-chdr]...
Step #8: - [582/714 files][317.2 MiB/449.3 MiB] 70% Done
- [582/714 files][317.2 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/gen_html/gen_html.cpp [Content-Type=text/x-c++src]...
Step #8: - [583/714 files][317.2 MiB/449.3 MiB] 70% Done
- [584/714 files][317.2 MiB/449.3 MiB] 70% Done
- [585/714 files][317.2 MiB/449.3 MiB] 70% Done
- [585/714 files][317.2 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/zstdseek_decompress.c [Content-Type=text/x-csrc]...
Step #8: - [585/714 files][317.2 MiB/449.3 MiB] 70% Done
- [586/714 files][317.2 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/zstdseek_compress.c [Content-Type=text/x-csrc]...
Step #8: - [586/714 files][317.2 MiB/449.3 MiB] 70% Done
- [587/714 files][317.2 MiB/449.3 MiB] 70% Done
- [588/714 files][317.2 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/zstd_seekable.h [Content-Type=text/x-chdr]...
Step #8: - [589/714 files][317.2 MiB/449.3 MiB] 70% Done
- [589/714 files][317.2 MiB/449.3 MiB] 70% Done
- [590/714 files][317.2 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]...
Step #8: - [590/714 files][317.2 MiB/449.3 MiB] 70% Done
- [591/714 files][317.2 MiB/449.3 MiB] 70% Done
- [592/714 files][317.2 MiB/449.3 MiB] 70% Done
- [593/714 files][317.2 MiB/449.3 MiB] 70% Done
- [594/714 files][317.2 MiB/449.3 MiB] 70% Done
- [595/714 files][317.2 MiB/449.3 MiB] 70% Done
- [596/714 files][317.2 MiB/449.3 MiB] 70% Done
- [597/714 files][317.2 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/seekable_compression.c [Content-Type=text/x-csrc]...
Step #8: - [598/714 files][317.2 MiB/449.3 MiB] 70% Done
- [598/714 files][317.2 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/parallel_processing.c [Content-Type=text/x-csrc]...
Step #8: - [598/714 files][317.2 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression.c [Content-Type=text/x-csrc]...
Step #8: - [598/714 files][317.2 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/parallel_compression.c [Content-Type=text/x-csrc]...
Step #8: - [598/714 files][317.2 MiB/449.3 MiB] 70% Done
- [599/714 files][317.3 MiB/449.3 MiB] 70% Done
- [600/714 files][317.3 MiB/449.3 MiB] 70% Done
- [601/714 files][317.3 MiB/449.3 MiB] 70% Done
- [602/714 files][317.3 MiB/449.3 MiB] 70% Done
- [603/714 files][317.3 MiB/449.3 MiB] 70% Done
- [604/714 files][317.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c [Content-Type=text/x-csrc]...
Step #8: - [604/714 files][317.3 MiB/449.3 MiB] 70% Done
- [605/714 files][317.3 MiB/449.3 MiB] 70% Done
- [606/714 files][317.3 MiB/449.3 MiB] 70% Done
- [607/714 files][317.3 MiB/449.3 MiB] 70% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Options.cpp [Content-Type=text/x-c++src]...
Step #8: \ [607/714 files][317.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Options.h [Content-Type=text/x-chdr]...
Step #8: \ [607/714 files][317.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Pzstd.h [Content-Type=text/x-chdr]...
Step #8: \ [607/714 files][317.3 MiB/449.3 MiB] 70% Done
\ [608/714 files][317.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/SkippableFrame.h [Content-Type=text/x-chdr]...
Step #8: \ [608/714 files][317.3 MiB/449.3 MiB] 70% Done
\ [609/714 files][317.3 MiB/449.3 MiB] 70% Done
\ [610/714 files][317.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/ErrorHolder.h [Content-Type=text/x-chdr]...
Step #8: \ [610/714 files][317.3 MiB/449.3 MiB] 70% Done
\ [611/714 files][317.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/SkippableFrame.cpp [Content-Type=text/x-c++src]...
Step #8: \ [611/714 files][317.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [611/714 files][317.3 MiB/449.3 MiB] 70% Done
\ [612/714 files][317.3 MiB/449.3 MiB] 70% Done
\ [613/714 files][317.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Pzstd.cpp [Content-Type=text/x-c++src]...
Step #8: \ [613/714 files][317.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Logging.h [Content-Type=text/x-chdr]...
Step #8: \ [613/714 files][317.3 MiB/449.3 MiB] 70% Done
\ [614/714 files][317.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/PzstdTest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [614/714 files][317.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/RoundTrip.h [Content-Type=text/x-chdr]...
Step #8: \ [614/714 files][317.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/RoundTripTest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/FileSystem.h [Content-Type=text/x-chdr]...
Step #8: \ [614/714 files][317.3 MiB/449.3 MiB] 70% Done
\ [614/714 files][317.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/WorkQueue.h [Content-Type=text/x-chdr]...
Step #8: \ [614/714 files][317.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/unaligned.h [Content-Type=text/x-chdr]...
Step #8: \ [614/714 files][317.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Portability.h [Content-Type=text/x-chdr]...
Step #8: \ [614/714 files][317.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Buffer.h [Content-Type=text/x-chdr]...
Step #8: \ [614/714 files][317.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/ResourcePool.h [Content-Type=text/x-chdr]...
Step #8: \ [614/714 files][317.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Range.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/ThreadPool.h [Content-Type=text/x-chdr]...
Step #8: \ [614/714 files][317.3 MiB/449.3 MiB] 70% Done
\ [614/714 files][317.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/ScopeGuard.h [Content-Type=text/x-chdr]...
Step #8: \ [614/714 files][317.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [614/714 files][317.3 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [614/714 files][317.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/OptionsTest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [614/714 files][317.4 MiB/449.3 MiB] 70% Done
\ [614/714 files][317.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [614/714 files][317.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [614/714 files][317.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seqBench/seqBench.c [Content-Type=text/x-csrc]...
Step #8: \ [614/714 files][317.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c [Content-Type=text/x-csrc]...
Step #8: \ [614/714 files][317.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/largeNbDicts/largeNbDicts.c [Content-Type=text/x-csrc]...
Step #8: \ [614/714 files][317.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.c [Content-Type=text/x-csrc]...
Step #8: \ [614/714 files][317.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [614/714 files][317.4 MiB/449.3 MiB] 70% Done
\ [615/714 files][317.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/externalSequenceProducer/main.c [Content-Type=text/x-csrc]...
Step #8: \ [616/714 files][317.4 MiB/449.3 MiB] 70% Done
\ [616/714 files][317.4 MiB/449.3 MiB] 70% Done
\ [617/714 files][317.4 MiB/449.3 MiB] 70% Done
\ [618/714 files][317.4 MiB/449.3 MiB] 70% Done
\ [619/714 files][317.4 MiB/449.3 MiB] 70% Done
\ [620/714 files][317.4 MiB/449.3 MiB] 70% Done
\ [621/714 files][317.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/linux_zstd.h [Content-Type=text/x-chdr]...
Step #8: \ [622/714 files][317.4 MiB/449.3 MiB] 70% Done
\ [622/714 files][317.4 MiB/449.3 MiB] 70% Done
\ [623/714 files][317.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_decompress_module.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_common_module.c [Content-Type=text/x-csrc]...
Step #8: \ [623/714 files][317.4 MiB/449.3 MiB] 70% Done
\ [623/714 files][317.4 MiB/449.3 MiB] 70% Done
\ [624/714 files][317.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_deps.h [Content-Type=text/x-chdr]...
Step #8: \ [624/714 files][317.4 MiB/449.3 MiB] 70% Done
\ [625/714 files][317.4 MiB/449.3 MiB] 70% Done
\ [626/714 files][317.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/decompress_sources.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_compress_module.c [Content-Type=text/x-csrc]...
Step #8: \ [626/714 files][317.4 MiB/449.3 MiB] 70% Done
\ [626/714 files][317.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]...
Step #8: \ [626/714 files][317.5 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.h [Content-Type=text/x-chdr]...
Step #8: \ [626/714 files][317.5 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]...
Step #8: \ [627/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [627/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [628/714 files][317.5 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/stddef.h [Content-Type=text/x-chdr]...
Step #8: \ [628/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [629/714 files][317.5 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/module.h [Content-Type=text/x-chdr]...
Step #8: \ [629/714 files][317.5 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/limits.h [Content-Type=text/x-chdr]...
Step #8: \ [629/714 files][317.5 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/swab.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/kernel.h [Content-Type=text/x-chdr]...
Step #8: \ [630/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [631/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [632/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [632/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [632/714 files][317.5 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/mem.h [Content-Type=text/x-chdr]...
Step #8: \ [632/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [632/714 files][317.5 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-huf_decompress.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [633/714 files][317.5 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/printk.h [Content-Type=text/x-chdr]...
Step #8: \ [634/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [634/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [635/714 files][317.5 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/xxhash.h [Content-Type=text/x-chdr]...
Step #8: \ [635/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [636/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [636/714 files][317.5 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/compiler.h [Content-Type=text/x-chdr]...
Step #8: \ [637/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [638/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [639/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [639/714 files][317.5 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/errno.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/math64.h [Content-Type=text/x-chdr]...
Step #8: \ [639/714 files][317.5 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Likely.h [Content-Type=text/x-chdr]...
Step #8: \ [639/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [640/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [640/714 files][317.5 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/recovery/recover_directory.c [Content-Type=text/x-csrc]...
Step #8: \ [641/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [642/714 files][317.5 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: \ [643/714 files][317.5 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-simple_decompress.data [Content-Type=application/octet-stream]...
Step #8: \ [643/714 files][317.5 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dictionary_round_trip.data [Content-Type=application/octet-stream]...
Step #8: \ [644/714 files][317.5 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-generate_sequences.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_cross_format.data [Content-Type=application/octet-stream]...
Step #8: \ [645/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [646/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [646/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [646/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [646/714 files][317.5 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-sequence_compression_api.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [646/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [646/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [647/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [647/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [648/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [649/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [650/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [651/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [652/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [653/714 files][317.5 MiB/449.3 MiB] 70% Done
\ [654/714 files][318.0 MiB/449.3 MiB] 70% Done
\ [655/714 files][318.2 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-zstd_frame_info.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [656/714 files][318.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_dstSize_tooSmall.data [Content-Type=application/octet-stream]...
Step #8: \ [656/714 files][318.4 MiB/449.3 MiB] 70% Done
\ [656/714 files][318.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-simple_round_trip.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [656/714 files][318.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dictionary_round_trip.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [656/714 files][318.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fse_read_ncount.data [Content-Type=application/octet-stream]...
Step #8: \ [657/714 files][318.4 MiB/449.3 MiB] 70% Done
\ [657/714 files][318.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-stream_decompress.data [Content-Type=application/octet-stream]...
Step #8: \ [657/714 files][318.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_cross_format.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [658/714 files][318.4 MiB/449.3 MiB] 70% Done
\ [658/714 files][318.4 MiB/449.3 MiB] 70% Done
\ [659/714 files][318.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-seekable_roundtrip.data [Content-Type=application/octet-stream]...
Step #8: \ [659/714 files][318.4 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-raw_dictionary_round_trip.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dictionary_stream_round_trip.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [659/714 files][318.7 MiB/449.3 MiB] 70% Done
\ [659/714 files][318.7 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-block_decompress.data [Content-Type=application/octet-stream]...
Step #8: \ [659/714 files][318.7 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-huf_round_trip.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-zstd_frame_info.data [Content-Type=application/octet-stream]...
Step #8: \ [659/714 files][318.7 MiB/449.3 MiB] 70% Done
\ [659/714 files][318.7 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-simple_compress.data [Content-Type=application/octet-stream]...
Step #8: \ [659/714 files][318.9 MiB/449.3 MiB] 70% Done
\ [660/714 files][318.9 MiB/449.3 MiB] 70% Done
\ [661/714 files][318.9 MiB/449.3 MiB] 70% Done
\ [662/714 files][318.9 MiB/449.3 MiB] 70% Done
\ [663/714 files][318.9 MiB/449.3 MiB] 70% Done
\ [664/714 files][318.9 MiB/449.3 MiB] 70% Done
\ [665/714 files][318.9 MiB/449.3 MiB] 70% Done
\ [666/714 files][318.9 MiB/449.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-stream_decompress.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dictionary_loader.data [Content-Type=application/octet-stream]...
Step #8: \ [666/714 files][319.2 MiB/449.3 MiB] 71% Done
\ [666/714 files][319.2 MiB/449.3 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dictionary_loader.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [667/714 files][319.3 MiB/449.3 MiB] 71% Done
\ [667/714 files][319.5 MiB/449.3 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-block_decompress.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-simple_round_trip.data [Content-Type=application/octet-stream]...
Step #8: \ [667/714 files][319.5 MiB/449.3 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: \ [668/714 files][319.5 MiB/449.3 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-huf_round_trip.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-generate_sequences.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [668/714 files][319.7 MiB/449.3 MiB] 71% Done
\ [668/714 files][319.9 MiB/449.3 MiB] 71% Done
\ [668/714 files][319.9 MiB/449.3 MiB] 71% Done
\ [669/714 files][319.9 MiB/449.3 MiB] 71% Done
\ [669/714 files][320.0 MiB/449.3 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-huf_decompress.data [Content-Type=application/octet-stream]...
Step #8: \ [670/714 files][320.0 MiB/449.3 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: \ [671/714 files][320.0 MiB/449.3 MiB] 71% Done
\ [671/714 files][320.0 MiB/449.3 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-block_round_trip.data [Content-Type=application/octet-stream]...
Step #8: \ [671/714 files][320.9 MiB/449.3 MiB] 71% Done
\ [672/714 files][321.2 MiB/449.3 MiB] 71% Done
\ [673/714 files][321.2 MiB/449.3 MiB] 71% Done
\ [673/714 files][321.4 MiB/449.3 MiB] 71% Done
\ [674/714 files][322.0 MiB/449.3 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dictionary_decompress.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-simple_compress.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-raw_dictionary_round_trip.data [Content-Type=application/octet-stream]...
Step #8: |
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-stream_round_trip.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [674/714 files][327.7 MiB/449.3 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-stream_round_trip.data [Content-Type=application/octet-stream]...
Step #8: | [674/714 files][328.4 MiB/449.3 MiB] 73% Done
| [674/714 files][328.4 MiB/449.3 MiB] 73% Done
| [674/714 files][329.7 MiB/449.3 MiB] 73% Done
| [674/714 files][331.8 MiB/449.3 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dictionary_decompress.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fse_read_ncount.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_dstSize_tooSmall.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [675/714 files][336.5 MiB/449.3 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-seekable_roundtrip.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-sequence_compression_api.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-block_round_trip.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [676/714 files][339.0 MiB/449.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-simple_decompress.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [677/714 files][340.1 MiB/449.3 MiB] 75% Done
| [678/714 files][347.3 MiB/449.3 MiB] 77% Done
| [679/714 files][350.8 MiB/449.3 MiB] 78% Done
| [679/714 files][350.8 MiB/449.3 MiB] 78% Done
| [679/714 files][350.8 MiB/449.3 MiB] 78% Done
| [679/714 files][352.6 MiB/449.3 MiB] 78% Done
| [679/714 files][355.4 MiB/449.3 MiB] 79% Done
| [679/714 files][355.7 MiB/449.3 MiB] 79% Done
| [679/714 files][355.7 MiB/449.3 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dictionary_stream_round_trip.data [Content-Type=application/octet-stream]...
Step #8: | [680/714 files][357.2 MiB/449.3 MiB] 79% Done
| [680/714 files][357.2 MiB/449.3 MiB] 79% Done
| [681/714 files][359.7 MiB/449.3 MiB] 80% Done
| [682/714 files][359.7 MiB/449.3 MiB] 80% Done
| [683/714 files][361.0 MiB/449.3 MiB] 80% Done
| [684/714 files][366.5 MiB/449.3 MiB] 81% Done
| [684/714 files][368.1 MiB/449.3 MiB] 81% Done
| [685/714 files][372.8 MiB/449.3 MiB] 82% Done
| [686/714 files][374.4 MiB/449.3 MiB] 83% Done
| [687/714 files][374.7 MiB/449.3 MiB] 83% Done
| [688/714 files][374.9 MiB/449.3 MiB] 83% Done
| [689/714 files][376.7 MiB/449.3 MiB] 83% Done
| [690/714 files][377.0 MiB/449.3 MiB] 83% Done
| [691/714 files][378.6 MiB/449.3 MiB] 84% Done
| [692/714 files][382.9 MiB/449.3 MiB] 85% Done
| [693/714 files][390.1 MiB/449.3 MiB] 86% Done
| [694/714 files][399.9 MiB/449.3 MiB] 89% Done
| [695/714 files][410.3 MiB/449.3 MiB] 91% Done
| [696/714 files][411.6 MiB/449.3 MiB] 91% Done
| [697/714 files][422.3 MiB/449.3 MiB] 93% Done
| [698/714 files][429.1 MiB/449.3 MiB] 95% Done
| [699/714 files][431.7 MiB/449.3 MiB] 96% Done
| [700/714 files][432.7 MiB/449.3 MiB] 96% Done
| [701/714 files][446.8 MiB/449.3 MiB] 99% Done
| [702/714 files][448.5 MiB/449.3 MiB] 99% Done
| [703/714 files][449.2 MiB/449.3 MiB] 99% Done
| [704/714 files][449.3 MiB/449.3 MiB] 99% Done
| [705/714 files][449.3 MiB/449.3 MiB] 99% Done
| [706/714 files][449.3 MiB/449.3 MiB] 99% Done
| [707/714 files][449.3 MiB/449.3 MiB] 99% Done
| [708/714 files][449.3 MiB/449.3 MiB] 99% Done
| [709/714 files][449.3 MiB/449.3 MiB] 99% Done
| [710/714 files][449.3 MiB/449.3 MiB] 99% Done
| [711/714 files][449.3 MiB/449.3 MiB] 99% Done
| [712/714 files][449.3 MiB/449.3 MiB] 99% Done
| [713/714 files][449.3 MiB/449.3 MiB] 99% Done
| [714/714 files][449.3 MiB/449.3 MiB] 100% Done
Step #8: Operation completed over 714 objects/449.3 MiB.
Finished Step #8
PUSH
DONE